9c26"}]}]}, @IFLA_NET_NS_FD={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x8001, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 06:34:42 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 06:34:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)=0x1) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(r3, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r4, &(0x7f0000007bc0)='tasks\x00', 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r4, &(0x7f0000008f00), 0x2, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x1bc, 0x13, 0x700, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x40000, 0x3412}, [@IFLA_PORT_SELF={0x4}, @IFLA_VF_PORTS={0x140, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "25e2fd6f15fb5fbf120cc4bd3cfd27d6"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'memory.current\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "52cba8e4c7c920dc69c48274b4c4b95d"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e3c576314fcb030f3ed132bd938454af"}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "eef3fa2ff0d879a28bc0848bbb6a57dd"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bc52557a72bef070621dc246335f00d7"}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6f33ae9327d18a44316a177e00778b35"}, @IFLA_PORT_PROFILE={0x13, 0x2, 'memory.current\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "765f867e6689b5d1758b9b742b5a27d7"}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, '$:\x1b]\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2cc5297ff672abee877a8e440b13d29d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "764542a8b4e9c476b44a18ad9d73271b"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f2639ab67c454aa1e5e2da1ef57d9c26"}]}]}, @IFLA_NET_NS_FD={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x8001, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 06:34:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000000)=0x1) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(r3, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r4, &(0x7f0000007bc0)='tasks\x00', 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r4, &(0x7f0000008f00), 0x2, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x1bc, 0x13, 0x700, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x40000, 0x3412}, [@IFLA_PORT_SELF={0x4}, @IFLA_VF_PORTS={0x140, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "25e2fd6f15fb5fbf120cc4bd3cfd27d6"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'memory.current\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "52cba8e4c7c920dc69c48274b4c4b95d"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e3c576314fcb030f3ed132bd938454af"}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "eef3fa2ff0d879a28bc0848bbb6a57dd"}, @IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bc52557a72bef070621dc246335f00d7"}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6f33ae9327d18a44316a177e00778b35"}, @IFLA_PORT_PROFILE={0x13, 0x2, 'memory.current\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "765f867e6689b5d1758b9b742b5a27d7"}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, '$:\x1b]\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2cc5297ff672abee877a8e440b13d29d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "764542a8b4e9c476b44a18ad9d73271b"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f2639ab67c454aa1e5e2da1ef57d9c26"}]}]}, @IFLA_NET_NS_FD={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x8001, 0x0, r4, 0x6, '\x00', 0x0, r4, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 06:34:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}, 0x1}}, 0x26) close(r0) 06:34:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="010725bd7000fedbdf2512"], 0x9c}}, 0x0) 06:34:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}, 0x1}}, 0x26) close(r0) 06:34:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="010725bd7000fedbdf2512"], 0x9c}}, 0x0) 06:34:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}, 0x1}}, 0x26) close(r0) 06:34:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}, 0x1}}, 0x26) close(r0) 06:34:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="010725bd7000fedbdf2512"], 0x9c}}, 0x0) 06:34:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 06:34:44 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x6}]}, 0x10) 06:34:44 executing program 4: pipe(&(0x7f0000000840)) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x3f}, &(0x7f0000000cc0), &(0x7f00000086c0)={0x0, 0x989680}, &(0x7f0000009c80)={&(0x7f0000009c40)={[0x7f000000]}, 0x8}) 06:34:44 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x6}]}, 0x10) 06:34:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="010725bd7000fedbdf2512"], 0x9c}}, 0x0) 06:34:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 06:34:44 executing program 0: syz_emit_ethernet(0xd81, &(0x7f0000000240)={@local, @remote, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xiS', 0xd43, 0x6, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x196, '\x00', [@generic={0x0, 0xba, "23450a8c90bc8e8ea585111630d9e0e59ef96a6e8967ee89114f681977eab1bd64b3beb1966373917786b37d7f5532eb4f9ff37e6ec10f5a9850a4eb6cbd822631687519b32f9b85ca72aea15b378ae26ff7c31d8453258926835afbd43d04df5cf2d485c8d4be88c2d30904d94e62371bb47e89ff359b1daf081a1d9366b7e03376b2bf70a7370b97b1fdb54b6088fc63e5332db4cd4604d0e2d18da1f1cabb0e2d163874796f9167c7c69a6731c348dc34845f9d74433d98ba"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo, @pad1, @generic={0x0, 0xbe3, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}, {"0c7257a77f71692ce0729d0625c430ea2e5bba48e462b734e9a92521093ed343faeb9ec2d6c34668439a80ccb30671f7394ab50c246dd0c6812a9fe4024caeabe661c75712ea8713001231e523831ff7d3d723454a74cd7c2862ecdb4bb87dca4fd5e1a591e3def949f000"}}}}}}}, 0x0) 06:34:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@printk={@llu, {0x7, 0x3, 0x3, 0x2}, {0x7, 0x1, 0xb, 0x1, 0x2}, {0x5, 0x0, 0x6}, {0x5, 0x0, 0x4, 0x2, 0x0, 0x0, 0xfffffff8}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 06:34:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:34:45 executing program 0: syz_emit_ethernet(0xd81, &(0x7f0000000240)={@local, @remote, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xiS', 0xd43, 0x6, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x196, '\x00', [@generic={0x0, 0xba, "23450a8c90bc8e8ea585111630d9e0e59ef96a6e8967ee89114f681977eab1bd64b3beb1966373917786b37d7f5532eb4f9ff37e6ec10f5a9850a4eb6cbd822631687519b32f9b85ca72aea15b378ae26ff7c31d8453258926835afbd43d04df5cf2d485c8d4be88c2d30904d94e62371bb47e89ff359b1daf081a1d9366b7e03376b2bf70a7370b97b1fdb54b6088fc63e5332db4cd4604d0e2d18da1f1cabb0e2d163874796f9167c7c69a6731c348dc34845f9d74433d98ba"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo, @pad1, @generic={0x0, 0xbe3, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}, {"0c7257a77f71692ce0729d0625c430ea2e5bba48e462b734e9a92521093ed343faeb9ec2d6c34668439a80ccb30671f7394ab50c246dd0c6812a9fe4024caeabe661c75712ea8713001231e523831ff7d3d723454a74cd7c2862ecdb4bb87dca4fd5e1a591e3def949f000"}}}}}}}, 0x0) 06:34:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 06:34:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@printk={@llu, {0x7, 0x3, 0x3, 0x2}, {0x7, 0x1, 0xb, 0x1, 0x2}, {0x5, 0x0, 0x6}, {0x5, 0x0, 0x4, 0x2, 0x0, 0x0, 0xfffffff8}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 06:34:45 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "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"}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000180)=ANY=[@ANYBLOB="84210000", @ANYRES16=r0, @ANYBLOB="01022abd7000ffdbdf252100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00100000000c217d80"], 0x2184}}, 0x0) 06:34:45 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x6}]}, 0x10) 06:34:45 executing program 0: syz_emit_ethernet(0xd81, &(0x7f0000000240)={@local, @remote, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xiS', 0xd43, 0x6, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x196, '\x00', [@generic={0x0, 0xba, "23450a8c90bc8e8ea585111630d9e0e59ef96a6e8967ee89114f681977eab1bd64b3beb1966373917786b37d7f5532eb4f9ff37e6ec10f5a9850a4eb6cbd822631687519b32f9b85ca72aea15b378ae26ff7c31d8453258926835afbd43d04df5cf2d485c8d4be88c2d30904d94e62371bb47e89ff359b1daf081a1d9366b7e03376b2bf70a7370b97b1fdb54b6088fc63e5332db4cd4604d0e2d18da1f1cabb0e2d163874796f9167c7c69a6731c348dc34845f9d74433d98ba"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo, @pad1, @generic={0x0, 0xbe3, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}, {"0c7257a77f71692ce0729d0625c430ea2e5bba48e462b734e9a92521093ed343faeb9ec2d6c34668439a80ccb30671f7394ab50c246dd0c6812a9fe4024caeabe661c75712ea8713001231e523831ff7d3d723454a74cd7c2862ecdb4bb87dca4fd5e1a591e3def949f000"}}}}}}}, 0x0) 06:34:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 467.535434][T13266] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:34:45 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x6}]}, 0x10) 06:34:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 06:34:45 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "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"}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000180)=ANY=[@ANYBLOB="84210000", @ANYRES16=r0, @ANYBLOB="01022abd7000ffdbdf252100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00100000000c217d80"], 0x2184}}, 0x0) 06:34:45 executing program 0: syz_emit_ethernet(0xd81, &(0x7f0000000240)={@local, @remote, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'xiS', 0xd43, 0x6, 0x0, @loopback, @empty, {[@dstopts={0x0, 0x196, '\x00', [@generic={0x0, 0xba, "23450a8c90bc8e8ea585111630d9e0e59ef96a6e8967ee89114f681977eab1bd64b3beb1966373917786b37d7f5532eb4f9ff37e6ec10f5a9850a4eb6cbd822631687519b32f9b85ca72aea15b378ae26ff7c31d8453258926835afbd43d04df5cf2d485c8d4be88c2d30904d94e62371bb47e89ff359b1daf081a1d9366b7e03376b2bf70a7370b97b1fdb54b6088fc63e5332db4cd4604d0e2d18da1f1cabb0e2d163874796f9167c7c69a6731c348dc34845f9d74433d98ba"}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo, @pad1, @generic={0x0, 0xbe3, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}, {"0c7257a77f71692ce0729d0625c430ea2e5bba48e462b734e9a92521093ed343faeb9ec2d6c34668439a80ccb30671f7394ab50c246dd0c6812a9fe4024caeabe661c75712ea8713001231e523831ff7d3d723454a74cd7c2862ecdb4bb87dca4fd5e1a591e3def949f000"}}}}}}}, 0x0) 06:34:45 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:34:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@printk={@llu, {0x7, 0x3, 0x3, 0x2}, {0x7, 0x1, 0xb, 0x1, 0x2}, {0x5, 0x0, 0x6}, {0x5, 0x0, 0x4, 0x2, 0x0, 0x0, 0xfffffff8}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) [ 467.898288][T13278] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:34:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0xf000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:34:45 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:34:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 06:34:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x921, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x3c}}, 0x0) 06:34:45 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "ca95fda39548d4e059804abd366043a2655665479c143e25ea5b00780d044d9fc649e9616b249f62b7c69efeaf510393198241f9b2bd406626d510915e0c5cb503fad5b771c5c04ad6edb10ba70f2f5c9a848f0ad1357de506a3165df833beb87a46ae9f1bc6a1adc217f5df296de0c2d0ff1064ab9e2d996dc6d86205123738eb5449c2bbbf2f4cc6801d4fcbd34e1aae8ff96ec1cf043332df291e9e13ba33ee403d10e05ae94c3b380b606e10f0e536e5f6a09d32194be382c3cd86fa83ce64498bd1b0e900353d3ea8ef50851f4a6b91b65ff6bdfe8d97034ddad4da5ce16a9f445797ff0b2984d9bfea4761f974697ae5e346865681869f735de508fbb7680442975bba67f2acd20abe6a77285ecf963b0a7ae435c71da261d3eb98becd6c98adef2ac13439476e17d286d4186ba4fc7409d92b4e6a3018028f42224722b46cd76f47531cdbbba19dffefbf46f47f39cd9d41cef23cc461ab20a82ca1ac06e8468929d17e5e87f9ee01426074e5a2a2d365510e61050ed37a873e0c617717b7338192e560171e005e34a49b823bdcd622775334995ac52da0d5ea7d3426152488abb346e681a58bfe0bcd83d8f7d24fc8726362ff3ff9a7dddbe4cee2bfd7338f499eea65bc3b6886574b1a3ca2b030731a7927f4b1e0feda8f50062ea41686518e76e42b18ebf59f3e3ab9615c2d1f57150d03a2c13510b8cbe012fbf6d1860fea6618a68872d8f0fc68bc0e79f8fe1ba87d85abbacdb2b5277dc52fe290ac89c06707e1883ca37379017b21aa438786b96dce5e1e19cfd2b0f032b73a31012c9df853b2bccb448955829c04498cd38188876a055021c5f1a1a033aa11897ddc63e615af4bbd0f1fe181eccf07026b2fe39e67f768ba8771fc0590ff3b2e8c033f89f07119cbacd12ad941a07afa58b0e63ed34b87ed2f92bc4101508535b18e933c137e7047773848e419d9cfaaa52f59e1302cec24bce9f63e8b3c533d81eee3390410c157ee870649c591b2bfe8973ae8cc84d38213ca8b69835228f6f9f32fdaa974ba32fd4da6639f21dd330ff5125e7b175df815133e52f4ed509d6b303870f650ddf9417026dbd1f731dbc727ac1d7f64890a36a577f7ec8a73c384d0cb917dbbe9f875a205ad9c109a74460b7f7e6695788b897d47535e5d8b4a87df1db879f8e3f8d9b91911eaa720b517e472234ed5385b3fa26e5d7d546c4ece6adc42ee5db2232c845c18c9917aa7c58757471bdccdee1ee20a7a40b93ba0b05b59a4d2a03fd6d15af8d11efba337a395dc6ad85ba132ce3c144c206454e6d1c8f73a5bae06288a2e817c87f5cfbf034fcf622e5043d1f397e17486c5e0b7f12f582b5f8fb4e513be2b57b371dff511e640f29b091e95d176c512aa3da869f36a2a1f49e3a3d4e1486e26ecbe2eff18714663730339e7d2d2382398c53602bbbba95944fcbde8f620e0c22aecbf9f65dd939a6f364a85d71c55f5be90cf656a10c597833c9ff2918df191348e3ba4369e4af3862e9be7d205f20cdc402621c5d58263a97e806d2bc8b701b5bb8aaba19dec215a3a2df3b0a5992c0de078a6c4014a8bc9d747114c3b0a2b6cf74c6b6a77e862eea92a64d854012248ac21263086ef5e29a419716297e4859cebfcc32669c82803f1ba0ea9814b2a88592da563408d301d9426e5bb23beb1506af027685a4f623fabd0cc1a2bcfb427997f4d9b6735e4127a0d53f1d519cd438ec84be7d4cec022c84a3b5710c4bc56eea06bf8506f3163b4d5cb67fb5007b225370119d9a8fe6bd0d1d3669d896f7771f4e08dacad5ae2e34bb0201ab751fd6870dc31159cda86302079d1ed5f6cfe7d2a408e491798aa318d380ddd651b877050b7fda5f9921b56bfb2bc1cf774e45c8535976678f367416099357969922db9743517d734fd7b067696806a1aacee0558f5dbd90de37138346e64d7806b233ebc3fce711fcaef53e27eb7c332f6b5e0bad13b3609651dd7a1a007de019d32e3206831b00555f3a130a3eeaaeb42e3283584a344214120e6e994c7c39335d2a90e4489d664dc0555ef65872a813c05bdb9bf92459d3ebff1cefd5077439846a14044d4f2af51c1e0692b35fb4f5a867f2f78a74179a061619f1b964fe1e2b7fa264301d4bb478c04e7a4087c48706b070b09ca111304ad72f95b01e81a11654730f8305c0edcaa26b53e48018f3e17dd20610c8a40fc6a3a163437fd4412ddde733b26ce3bb2a1c9c75fafd3f0105830da432128c44276bf2ba0fa2b43e332135b9da6dec9ecf7a029336c6d9c015864bc30f0c03078f938ef6db7612c4599ada4bdd36e747d19bbbe0b8bbacd3efbf2a427509308a2068f45730ba8556785f184f16f86298f94b9be74a6f9ebdede5805e53eb314aed4740f5c6ba6aba0fe6ed3d72190657c7c4eda9a3961efa0164a50d346d3622eb44d673ca19255ee33522823367aa78be7ea56a75151998c4468c771cbc351d8f6da51ccc31a80eb45834256e26f697d921c70489de17a6a3be59f89838f05d8dbb3eaa2c8c72d99db5c2f7463197453b07d3e1386d19d42aae494cc5f65402157b879a61362cfd3cde0290736da4b62c4b4766d44fbb99b017e4a6b8c96ff9f6777942e5bffdaa3358f32f41cca2630124792913e849bba5426f3e84a5438abd04251494e24be9969c841ed458d9bb7a91ab2c05b17ce2bc3c3ee3207eb061eafa6f4cbe9f1d554af4caaa1cc492624f9c5410290021c39c30a261c57e77990d0f553f3ed0f8c1998538e1cbd72b18fb54b0b90c686539aa65664aeb12f73d6b4b1bd3e71bacc12dfd38a1e44659d518197cb1effd4890bceee2364593fe0c562898b5d8553efcb6f65d0f921d0194579267e4076af5d64137b07e59a04b18a647bb0380b31174c134a292960e86c0a2ecb1971cc49033356941bc2b9015833447f7a8f8aca69e3e3ea2969bf0eb70201c0e3aea162bc5552fc59d049af7badc464d00cbd26de709627c14b4048de8ca44e1c9caaa37045ab4199fc0530cfd3a20ba3947958950002851e23445931e3d186809a4bde62d677892a4d78858905f1bf4fe9bda029ab0936fe1401439ea8e87606a49fd9022d85898fcbc9918c9de424653c2dd3e54f4c1fa8ccfa20d47031f928bf618910e47d54837fddeeebabc7a5b8c2f1f2ccec484a14371d25ad8c9272bd49f93ef8c80584fadbb24d08a4e1c70ad7c6543b0efc53df93ea83cf747f21fe31577031ce24744b0fac357eedb98882eae722505bd2e6522975ff802ed93e15ea99fbd22e97631d6ffdc21621579608bb04213737857fb8523d618d401e9a26cce12456ae4bab5cf42d10e6addd538ca7c9224e01d894523b40b32d0dc935ac6eee3890195536b145db4521ba408ef1e463d83c4ba2dab5fd1679837f51e11f2965179a3fe596517e89857a889b4a2c94fc1ab12fb6a0916027c3e84eba672c93e5763c2b2a53a28bab01e205207ca561a3797c37bdb77dac96f0c19ee576b5a3c1c98e3a754007f22133cba4b3824277e41f237aacbf41c90c79a594c6796614d9bf1d8faf367d1b2223445d33873ea63ace93a814af25c724d871016922ca9adae38efe19226f367b64149f69d215eb40e389c922b39108825ec43439c41848703abcf6b136950358e8d635df967d87a4660eb101218161d59b1498b823b4078f8d2c0625a9e411921d27efc9a9f7ac1fd1f0c6131ca47dc4465560d35b9403572687617de07aec3ff23d91897a6db89f0684a4637f5f112d47504f865a00be2d670b93e0bd9d6ffe6eadc8fecc70aaf4cffa7e2a0f00118c41887c497ff9cef7b870032c1071da10a270adb38a74eab9c3e7d252eb9ee3d3898e87543c194f0513bf277956b383dd65c364aa880a2ffc56c991bf94644c4b52179d2a341d8e5546f69b04d70cb94e967e9753156324b4036b26c6ae4b7e5ec0cc2cd3392bdd7f3dfc1831a47bef58b1765525cf5ff76ec032db1dc1ef6a574fd545989292767551c7071da5326ef76d098cd9f1870a3b3c270440c56eb229067568a79ddf76c69d2e1335fcfc34aedd3ff55fc3fa7a5cca9c2959043ccf956192a611c8db4e1c509f153a5e2b51b243340fe956457b25a7815a48cf09efecc02016cf9f6406b371341b0880ef5cd44469a8e58e1504e0659e91129810dad08baecc62259851ce4a7d452986032d2173ee65d0d627c2f145ba48987e4bb28d3db03ae25ff963224add3d0804317a29f444ce1546207d28425f61022f53c9fd60e51545cab16f469796af281112edd2c6dab3e857c819a80776ad3b9637347d37e538fe80a9499bf02f957a683af67f41c6eca9789ace57fc75b9cfaf5012e01a4f5bccdb7320c1fdfaa81b25b3109e22f388c8db0a769699cc74c75f6f3fe79c01cf063f0661ca58ccd73bbee091d56d63a8f0e6431a45594543c35bc3210d20dea918295ed45eebc9b54bc93bb733a901fc7926b31c32a619c2c8cc67aeaf77786dd4029eb6b6e29d3290ddd362d8c2f500ad4d26096cc123363d89e2c4f8e9dc21cb9a96a5920d6bc43bf6aaa3f8f77b78755ad1b723bf119162cd03c87377d4c2c164d97ee979a63729126b8ba4cbcf39b44f17986aa7ee41bd68155fc27944ca2916044de433d53f1f9f9e5237ab29e3e1b674a53f4115c0be28229f2e5a432432e126bfd2180ba3bdad7148d7eee498c3736a620d82c38181194b0d800ec81b28c2c8a0e21624ee1083322d77a47efae3d70b6f768a8eba3c8072ff62b5c01ebce56960bd8c34d14bd419bdd6663355e56a63ba65357f9285863d3f52a29937e21bc3c358417277e73f4b1cd2837604787721cc9490c6e7763a34920709ef9a8f0b9d296efaae3768fa3b5e1bb904525f5b0dd9f3dde7def8ff8ffc684e2a9d9d8dc3eca79bd5593239be90a237de3be4c615f26f2f36c5c977c53f058b9e8c4051a9ee08c3d44cef8e1fb60ca886be1806dfff256ad3ee073202574bc5e29fd81956cb0a9ec3f6c2acc5eaa32b212a583f1ae5b383c5e8d7307a6fdde6778b08790743f0bc873e47c25544131dc013fa5aa418048c61a422095fff868728c7f8bcd78cadebc0cb85b3937502c4dcde62483ff0e24178261d644c2f8e5cb9c4c4954752060d39b6cc4e6d44c63d68a87585ff1267343a7067830896f5bc9f32d58eb4feab94cbf9fbc07dbd81188e42b07cea1ac0cdfa422638512b3622de42e0ec98e2c98f38e20d2a4bd2b5fa92b776998233c23a6e7596d73a23fa1d890b9265bdd732bfb4229cd9906569ccf61b83e1a80846ecdf98b4f55bcbb081e0f765429b73de39e4818f042ff9e9068717b3f46ddb9421859c18573cce2e85155bc0b7bd96e2c29d64ccda95db1941c68fecfe23c38c2dd50080a471bdd37f4dedc4eee4adf21e4800df82d37367595fede6da312b02024de90c4b8ac9bce7df8177d4d88d91abc48ab68d9403ca55c1dc17105541349b2c7d349b1255ee478e06f467962424b78098c6bcb684dab7409a7a393b86931ccdf8deeeee9c9f09629b8a9c44d12a73d7f71dd8cce084d95563a640f1c1816e164d1247cefdcb4934b605781dcc31e4bb0bc55865c8d0b51dc219eb5c0f6d584a74627f2aae8875194e9ddffa40c0f60cba49af9510892e726e75f620220cb2523aa9d918e2070303d83646a5004ab863c6d800122d4e2785596f870f3004a4205bbcc3963603d8a11723501ddbd64259ed9753b5588832d775b7cd91b073c9a195635bd6fd2944de631cafeb"}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000180)=ANY=[@ANYBLOB="84210000", @ANYRES16=r0, @ANYBLOB="01022abd7000ffdbdf252100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00100000000c217d80"], 0x2184}}, 0x0) 06:34:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@printk={@llu, {0x7, 0x3, 0x3, 0x2}, {0x7, 0x1, 0xb, 0x1, 0x2}, {0x5, 0x0, 0x6}, {0x5, 0x0, 0x4, 0x2, 0x0, 0x0, 0xfffffff8}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 06:34:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:34:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x921, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x3c}}, 0x0) 06:34:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0xf000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 468.303140][T13294] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 06:34:46 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 06:34:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:46 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "ca95fda39548d4e059804abd366043a2655665479c143e25ea5b00780d044d9fc649e9616b249f62b7c69efeaf510393198241f9b2bd406626d510915e0c5cb503fad5b771c5c04ad6edb10ba70f2f5c9a848f0ad1357de506a3165df833beb87a46ae9f1bc6a1adc217f5df296de0c2d0ff1064ab9e2d996dc6d86205123738eb5449c2bbbf2f4cc6801d4fcbd34e1aae8ff96ec1cf043332df291e9e13ba33ee403d10e05ae94c3b380b606e10f0e536e5f6a09d32194be382c3cd86fa83ce64498bd1b0e900353d3ea8ef50851f4a6b91b65ff6bdfe8d97034ddad4da5ce16a9f445797ff0b2984d9bfea4761f974697ae5e346865681869f735de508fbb7680442975bba67f2acd20abe6a77285ecf963b0a7ae435c71da261d3eb98becd6c98adef2ac13439476e17d286d4186ba4fc7409d92b4e6a3018028f42224722b46cd76f47531cdbbba19dffefbf46f47f39cd9d41cef23cc461ab20a82ca1ac06e8468929d17e5e87f9ee01426074e5a2a2d365510e61050ed37a873e0c617717b7338192e560171e005e34a49b823bdcd622775334995ac52da0d5ea7d3426152488abb346e681a58bfe0bcd83d8f7d24fc8726362ff3ff9a7dddbe4cee2bfd7338f499eea65bc3b6886574b1a3ca2b030731a7927f4b1e0feda8f50062ea41686518e76e42b18ebf59f3e3ab9615c2d1f57150d03a2c13510b8cbe012fbf6d1860fea6618a68872d8f0fc68bc0e79f8fe1ba87d85abbacdb2b5277dc52fe290ac89c06707e1883ca37379017b21aa438786b96dce5e1e19cfd2b0f032b73a31012c9df853b2bccb448955829c04498cd38188876a055021c5f1a1a033aa11897ddc63e615af4bbd0f1fe181eccf07026b2fe39e67f768ba8771fc0590ff3b2e8c033f89f07119cbacd12ad941a07afa58b0e63ed34b87ed2f92bc4101508535b18e933c137e7047773848e419d9cfaaa52f59e1302cec24bce9f63e8b3c533d81eee3390410c157ee870649c591b2bfe8973ae8cc84d38213ca8b69835228f6f9f32fdaa974ba32fd4da6639f21dd330ff5125e7b175df815133e52f4ed509d6b303870f650ddf9417026dbd1f731dbc727ac1d7f64890a36a577f7ec8a73c384d0cb917dbbe9f875a205ad9c109a74460b7f7e6695788b897d47535e5d8b4a87df1db879f8e3f8d9b91911eaa720b517e472234ed5385b3fa26e5d7d546c4ece6adc42ee5db2232c845c18c9917aa7c58757471bdccdee1ee20a7a40b93ba0b05b59a4d2a03fd6d15af8d11efba337a395dc6ad85ba132ce3c144c206454e6d1c8f73a5bae06288a2e817c87f5cfbf034fcf622e5043d1f397e17486c5e0b7f12f582b5f8fb4e513be2b57b371dff511e640f29b091e95d176c512aa3da869f36a2a1f49e3a3d4e1486e26ecbe2eff18714663730339e7d2d2382398c53602bbbba95944fcbde8f620e0c22aecbf9f65dd939a6f364a85d71c55f5be90cf656a10c597833c9ff2918df191348e3ba4369e4af3862e9be7d205f20cdc402621c5d58263a97e806d2bc8b701b5bb8aaba19dec215a3a2df3b0a5992c0de078a6c4014a8bc9d747114c3b0a2b6cf74c6b6a77e862eea92a64d854012248ac21263086ef5e29a419716297e4859cebfcc32669c82803f1ba0ea9814b2a88592da563408d301d9426e5bb23beb1506af027685a4f623fabd0cc1a2bcfb427997f4d9b6735e4127a0d53f1d519cd438ec84be7d4cec022c84a3b5710c4bc56eea06bf8506f3163b4d5cb67fb5007b225370119d9a8fe6bd0d1d3669d896f7771f4e08dacad5ae2e34bb0201ab751fd6870dc31159cda86302079d1ed5f6cfe7d2a408e491798aa318d380ddd651b877050b7fda5f9921b56bfb2bc1cf774e45c8535976678f367416099357969922db9743517d734fd7b067696806a1aacee0558f5dbd90de37138346e64d7806b233ebc3fce711fcaef53e27eb7c332f6b5e0bad13b3609651dd7a1a007de019d32e3206831b00555f3a130a3eeaaeb42e3283584a344214120e6e994c7c39335d2a90e4489d664dc0555ef65872a813c05bdb9bf92459d3ebff1cefd5077439846a14044d4f2af51c1e0692b35fb4f5a867f2f78a74179a061619f1b964fe1e2b7fa264301d4bb478c04e7a4087c48706b070b09ca111304ad72f95b01e81a11654730f8305c0edcaa26b53e48018f3e17dd20610c8a40fc6a3a163437fd4412ddde733b26ce3bb2a1c9c75fafd3f0105830da432128c44276bf2ba0fa2b43e332135b9da6dec9ecf7a029336c6d9c015864bc30f0c03078f938ef6db7612c4599ada4bdd36e747d19bbbe0b8bbacd3efbf2a427509308a2068f45730ba8556785f184f16f86298f94b9be74a6f9ebdede5805e53eb314aed4740f5c6ba6aba0fe6ed3d72190657c7c4eda9a3961efa0164a50d346d3622eb44d673ca19255ee33522823367aa78be7ea56a75151998c4468c771cbc351d8f6da51ccc31a80eb45834256e26f697d921c70489de17a6a3be59f89838f05d8dbb3eaa2c8c72d99db5c2f7463197453b07d3e1386d19d42aae494cc5f65402157b879a61362cfd3cde0290736da4b62c4b4766d44fbb99b017e4a6b8c96ff9f6777942e5bffdaa3358f32f41cca2630124792913e849bba5426f3e84a5438abd04251494e24be9969c841ed458d9bb7a91ab2c05b17ce2bc3c3ee3207eb061eafa6f4cbe9f1d554af4caaa1cc492624f9c5410290021c39c30a261c57e77990d0f553f3ed0f8c1998538e1cbd72b18fb54b0b90c686539aa65664aeb12f73d6b4b1bd3e71bacc12dfd38a1e44659d518197cb1effd4890bceee2364593fe0c562898b5d8553efcb6f65d0f921d0194579267e4076af5d64137b07e59a04b18a647bb0380b31174c134a292960e86c0a2ecb1971cc49033356941bc2b9015833447f7a8f8aca69e3e3ea2969bf0eb70201c0e3aea162bc5552fc59d049af7badc464d00cbd26de709627c14b4048de8ca44e1c9caaa37045ab4199fc0530cfd3a20ba3947958950002851e23445931e3d186809a4bde62d677892a4d78858905f1bf4fe9bda029ab0936fe1401439ea8e87606a49fd9022d85898fcbc9918c9de424653c2dd3e54f4c1fa8ccfa20d47031f928bf618910e47d54837fddeeebabc7a5b8c2f1f2ccec484a14371d25ad8c9272bd49f93ef8c80584fadbb24d08a4e1c70ad7c6543b0efc53df93ea83cf747f21fe31577031ce24744b0fac357eedb98882eae722505bd2e6522975ff802ed93e15ea99fbd22e97631d6ffdc21621579608bb04213737857fb8523d618d401e9a26cce12456ae4bab5cf42d10e6addd538ca7c9224e01d894523b40b32d0dc935ac6eee3890195536b145db4521ba408ef1e463d83c4ba2dab5fd1679837f51e11f2965179a3fe596517e89857a889b4a2c94fc1ab12fb6a0916027c3e84eba672c93e5763c2b2a53a28bab01e205207ca561a3797c37bdb77dac96f0c19ee576b5a3c1c98e3a754007f22133cba4b3824277e41f237aacbf41c90c79a594c6796614d9bf1d8faf367d1b2223445d33873ea63ace93a814af25c724d871016922ca9adae38efe19226f367b64149f69d215eb40e389c922b39108825ec43439c41848703abcf6b136950358e8d635df967d87a4660eb101218161d59b1498b823b4078f8d2c0625a9e411921d27efc9a9f7ac1fd1f0c6131ca47dc4465560d35b9403572687617de07aec3ff23d91897a6db89f0684a4637f5f112d47504f865a00be2d670b93e0bd9d6ffe6eadc8fecc70aaf4cffa7e2a0f00118c41887c497ff9cef7b870032c1071da10a270adb38a74eab9c3e7d252eb9ee3d3898e87543c194f0513bf277956b383dd65c364aa880a2ffc56c991bf94644c4b52179d2a341d8e5546f69b04d70cb94e967e9753156324b4036b26c6ae4b7e5ec0cc2cd3392bdd7f3dfc1831a47bef58b1765525cf5ff76ec032db1dc1ef6a574fd545989292767551c7071da5326ef76d098cd9f1870a3b3c270440c56eb229067568a79ddf76c69d2e1335fcfc34aedd3ff55fc3fa7a5cca9c2959043ccf956192a611c8db4e1c509f153a5e2b51b243340fe956457b25a7815a48cf09efecc02016cf9f6406b371341b0880ef5cd44469a8e58e1504e0659e91129810dad08baecc62259851ce4a7d452986032d2173ee65d0d627c2f145ba48987e4bb28d3db03ae25ff963224add3d0804317a29f444ce1546207d28425f61022f53c9fd60e51545cab16f469796af281112edd2c6dab3e857c819a80776ad3b9637347d37e538fe80a9499bf02f957a683af67f41c6eca9789ace57fc75b9cfaf5012e01a4f5bccdb7320c1fdfaa81b25b3109e22f388c8db0a769699cc74c75f6f3fe79c01cf063f0661ca58ccd73bbee091d56d63a8f0e6431a45594543c35bc3210d20dea918295ed45eebc9b54bc93bb733a901fc7926b31c32a619c2c8cc67aeaf77786dd4029eb6b6e29d3290ddd362d8c2f500ad4d26096cc123363d89e2c4f8e9dc21cb9a96a5920d6bc43bf6aaa3f8f77b78755ad1b723bf119162cd03c87377d4c2c164d97ee979a63729126b8ba4cbcf39b44f17986aa7ee41bd68155fc27944ca2916044de433d53f1f9f9e5237ab29e3e1b674a53f4115c0be28229f2e5a432432e126bfd2180ba3bdad7148d7eee498c3736a620d82c38181194b0d800ec81b28c2c8a0e21624ee1083322d77a47efae3d70b6f768a8eba3c8072ff62b5c01ebce56960bd8c34d14bd419bdd6663355e56a63ba65357f9285863d3f52a29937e21bc3c358417277e73f4b1cd2837604787721cc9490c6e7763a34920709ef9a8f0b9d296efaae3768fa3b5e1bb904525f5b0dd9f3dde7def8ff8ffc684e2a9d9d8dc3eca79bd5593239be90a237de3be4c615f26f2f36c5c977c53f058b9e8c4051a9ee08c3d44cef8e1fb60ca886be1806dfff256ad3ee073202574bc5e29fd81956cb0a9ec3f6c2acc5eaa32b212a583f1ae5b383c5e8d7307a6fdde6778b08790743f0bc873e47c25544131dc013fa5aa418048c61a422095fff868728c7f8bcd78cadebc0cb85b3937502c4dcde62483ff0e24178261d644c2f8e5cb9c4c4954752060d39b6cc4e6d44c63d68a87585ff1267343a7067830896f5bc9f32d58eb4feab94cbf9fbc07dbd81188e42b07cea1ac0cdfa422638512b3622de42e0ec98e2c98f38e20d2a4bd2b5fa92b776998233c23a6e7596d73a23fa1d890b9265bdd732bfb4229cd9906569ccf61b83e1a80846ecdf98b4f55bcbb081e0f765429b73de39e4818f042ff9e9068717b3f46ddb9421859c18573cce2e85155bc0b7bd96e2c29d64ccda95db1941c68fecfe23c38c2dd50080a471bdd37f4dedc4eee4adf21e4800df82d37367595fede6da312b02024de90c4b8ac9bce7df8177d4d88d91abc48ab68d9403ca55c1dc17105541349b2c7d349b1255ee478e06f467962424b78098c6bcb684dab7409a7a393b86931ccdf8deeeee9c9f09629b8a9c44d12a73d7f71dd8cce084d95563a640f1c1816e164d1247cefdcb4934b605781dcc31e4bb0bc55865c8d0b51dc219eb5c0f6d584a74627f2aae8875194e9ddffa40c0f60cba49af9510892e726e75f620220cb2523aa9d918e2070303d83646a5004ab863c6d800122d4e2785596f870f3004a4205bbcc3963603d8a11723501ddbd64259ed9753b5588832d775b7cd91b073c9a195635bd6fd2944de631cafeb"}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000180)=ANY=[@ANYBLOB="84210000", @ANYRES16=r0, @ANYBLOB="01022abd7000ffdbdf252100000008000300", @ANYRES32=r3, @ANYBLOB="08009e00100000000c217d80"], 0x2184}}, 0x0) 06:34:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0xf000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:34:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x921, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x3c}}, 0x0) 06:34:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) [ 468.681557][T13308] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. [ 468.713837][ T28] audit: type=1804 audit(1704350086.580:209): pid=13304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/445/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 06:34:46 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) 06:34:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0xf000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 06:34:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x921, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x3c}}, 0x0) 06:34:46 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000380)={@link_local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "c01411", 0x8, 0x0, 0x0, @dev, @local, {[@routing={0x73}]}}}}}, 0x0) [ 468.842894][ T28] audit: type=1804 audit(1704350086.590:210): pid=13304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/445/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 469.002575][ T28] audit: type=1804 audit(1704350086.810:211): pid=13310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/519/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 06:34:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 06:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x7, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 06:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) 06:34:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x7, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 06:34:47 executing program 2: syz_80211_join_ibss(&(0x7f0000001140)='wlan1\x00', 0x0, 0x0, 0x0) 06:34:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 06:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) 06:34:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 06:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) 06:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x7, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 06:34:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 06:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) [ 470.214772][ T28] audit: type=1804 audit(1704350088.080:212): pid=13336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/520/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 470.547077][ T28] audit: type=1804 audit(1704350088.410:213): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/446/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 470.656969][ T28] audit: type=1804 audit(1704350088.460:214): pid=13356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/446/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 470.763228][ T28] audit: type=1804 audit(1704350088.470:215): pid=13352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/214/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 470.854106][ T28] audit: type=1804 audit(1704350088.480:216): pid=13352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/214/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 06:34:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x7, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 06:34:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) 06:34:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) 06:34:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth0_to_hsr\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x1}}) [ 471.608394][ T28] audit: type=1804 audit(1704350089.470:217): pid=13366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/522/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 471.704108][ T28] audit: type=1804 audit(1704350089.520:218): pid=13366 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/522/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 06:34:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 472.417411][T13383] wg2: entered promiscuous mode 06:34:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="f92db8fae8", 0x5}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) [ 474.142891][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 474.142915][ T28] audit: type=1804 audit(1704350092.010:235): pid=13419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/523/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 06:34:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) [ 474.524232][ T28] audit: type=1804 audit(1704350092.390:236): pid=13427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/491/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 474.669839][ T28] audit: type=1804 audit(1704350092.460:237): pid=13422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/524/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 474.744492][ T28] audit: type=1804 audit(1704350092.490:238): pid=13422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/524/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 06:34:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) [ 474.882659][T13439] wg2: entered promiscuous mode [ 474.892939][ T28] audit: type=1804 audit(1704350092.760:239): pid=13432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/449/cgroup.controllers" dev="sda1" ino=1981 res=1 errno=0 [ 475.051872][ T28] audit: type=1804 audit(1704350092.910:240): pid=13438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/451/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:34:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) [ 475.554061][ T28] audit: type=1804 audit(1704350093.420:241): pid=13444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/524/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 475.796850][ T28] audit: type=1804 audit(1704350093.670:242): pid=13426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/217/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 06:34:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x40000000, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x4, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) [ 475.904133][ T28] audit: type=1800 audit(1704350093.670:243): pid=13426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=1948 res=0 errno=0 [ 476.105033][ T28] audit: type=1804 audit(1704350093.980:244): pid=13452 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/525/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 06:34:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x40000000, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x4, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 06:34:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x40000000, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x4, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 06:34:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x40000000, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x4, 'veth0_macvtap\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}]}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 06:34:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:34:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) bind$bt_hci(r1, &(0x7f00000002c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000580)) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0xd04, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'nicvf0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x48004) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.state\x00', 0x275a, 0x0) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0xffffffff, {}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_team\x00', {}, 0x685}) sendfile(r11, r2, &(0x7f0000000300)=0x7, 0x8001) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) write$binfmt_script(r9, &(0x7f0000000400)=ANY=[@ANYRES32=r10, @ANYRES16=r8], 0x6db6e571) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r5, @ANYBLOB="c351fa"], 0x20}}, 0x0) 06:34:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:34:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:34:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:34:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0xfffffffffffffffd) 06:34:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 479.154957][ T28] kauditd_printk_skb: 20 callbacks suppressed [ 479.154979][ T28] audit: type=1804 audit(1704350097.030:265): pid=13531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/530/cgroup.controllers" dev="sda1" ino=1982 res=1 errno=0 06:34:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0xfffffffffffffffd) [ 479.328935][ T28] audit: type=1804 audit(1704350097.070:266): pid=13528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/220/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:34:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 479.465977][ T28] audit: type=1804 audit(1704350097.080:267): pid=13531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/530/cgroup.controllers" dev="sda1" ino=1982 res=1 errno=0 06:34:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0xfffffffffffffffd) [ 479.594539][ T28] audit: type=1804 audit(1704350097.320:268): pid=13535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/495/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 479.663770][ T28] audit: type=1804 audit(1704350097.320:269): pid=13533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/530/cgroup.controllers" dev="sda1" ino=1982 res=1 errno=0 06:34:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 479.739529][ T28] audit: type=1804 audit(1704350097.330:270): pid=13535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/495/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 06:34:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0xfffffffffffffffd) [ 479.858741][ T28] audit: type=1804 audit(1704350097.380:271): pid=13532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/220/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 479.986135][ T28] audit: type=1804 audit(1704350097.500:272): pid=13540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/458/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 06:34:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 480.094316][ T28] audit: type=1804 audit(1704350097.520:273): pid=13540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/458/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 06:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) [ 480.200345][ T28] audit: type=1804 audit(1704350097.640:274): pid=13535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/495/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 06:34:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) 06:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:59 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 06:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:59 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 06:34:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) 06:34:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x6}}}}, 0x30}}, 0x0) 06:34:59 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 06:34:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:34:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) 06:34:59 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 06:35:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) [ 482.285435][T13605] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 06:35:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) read(r0, &(0x7f0000000040)=""/35, 0xfffffffffffffdf5) 06:35:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) 06:35:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) read(r0, &(0x7f0000000040)=""/35, 0xfffffffffffffdf5) 06:35:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) 06:35:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) read(r0, &(0x7f0000000040)=""/35, 0xfffffffffffffdf5) 06:35:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) read(r0, &(0x7f0000000040)=""/35, 0xfffffffffffffdf5) 06:35:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, 0x0, 0x0) 06:35:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 484.756176][ T28] kauditd_printk_skb: 40 callbacks suppressed [ 484.756197][ T28] audit: type=1804 audit(1704350102.630:315): pid=13662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/225/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 06:35:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 484.904765][ T28] audit: type=1804 audit(1704350102.630:316): pid=13662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/225/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 485.051589][ T28] audit: type=1804 audit(1704350102.740:317): pid=13664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/502/cgroup.controllers" dev="sda1" ino=1981 res=1 errno=0 [ 485.188302][ T28] audit: type=1804 audit(1704350102.740:318): pid=13664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/502/cgroup.controllers" dev="sda1" ino=1981 res=1 errno=0 [ 485.314427][ T28] audit: type=1804 audit(1704350102.980:319): pid=13668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/469/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 06:35:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 485.443768][ T28] audit: type=1804 audit(1704350103.000:320): pid=13668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/469/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 06:35:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 485.522390][ T28] audit: type=1804 audit(1704350103.110:321): pid=13676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/544/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 485.647686][ T28] audit: type=1804 audit(1704350103.160:322): pid=13673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/544/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 485.790861][ T28] audit: type=1804 audit(1704350103.290:323): pid=13671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/538/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 06:35:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 485.929129][ T28] audit: type=1804 audit(1704350103.300:324): pid=13671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/538/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 06:35:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f00000000c0)) 06:35:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001e40)={0x20, r1, 0x6463a32c987b93f3, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 06:35:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 06:35:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) 06:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001e40)={0x20, r1, 0x6463a32c987b93f3, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 06:35:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x300) 06:35:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 06:35:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:06 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x83, 0x4}, 0x10) 06:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001e40)={0x20, r1, 0x6463a32c987b93f3, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 06:35:06 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x83, 0x4}, 0x10) 06:35:06 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 06:35:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8, 0x11}]}, 0x24}}, 0x0) 06:35:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) 06:35:07 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x83, 0x4}, 0x10) 06:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001e40)={0x20, r1, 0x6463a32c987b93f3, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 06:35:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8, 0x11}]}, 0x24}}, 0x0) 06:35:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8, 0x11}]}, 0x24}}, 0x0) [ 489.963793][ T28] kauditd_printk_skb: 24 callbacks suppressed [ 489.963813][ T28] audit: type=1804 audit(1704350107.830:349): pid=13756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/229/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 06:35:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x43c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x414, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x148, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "8acb1bb4fdbea66cb3e802258a45e69fe0cf0ce6ec285ddc3fa59ef62dae30b756559b033a6f8adac21174cd2f11ac66e714377606f2b9eed6b27f3b626db83a427fa3ed7bafb3e4f20ac34903767f9442"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}]}, @NL80211_ATTR_BEACON_HEAD={0x259, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x40, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x58, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb674274"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3e, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @ssid, @random_vendor={0xdd, 0x6, "55d71cac0ef7"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@supported_rates]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x43c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:35:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8, 0x11}]}, 0x24}}, 0x0) 06:35:07 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x83, 0x4}, 0x10) 06:35:07 executing program 3: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 06:35:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) [ 490.013464][ T28] audit: type=1804 audit(1704350107.830:350): pid=13756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/229/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 06:35:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) [ 490.420003][ T28] audit: type=1804 audit(1704350108.290:351): pid=13767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/542/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 490.493591][ T28] audit: type=1804 audit(1704350108.310:352): pid=13767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/542/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 06:35:08 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "52f764", 0x0, 0x6c, 0x0, @local, @local}}}}, 0x0) 06:35:08 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x3938700}, 0x0) 06:35:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:08 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "52f764", 0x0, 0x6c, 0x0, @local, @local}}}}, 0x0) 06:35:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "52f764", 0x0, 0x6c, 0x0, @local, @local}}}}, 0x0) 06:35:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 06:35:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:35:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "52f764", 0x0, 0x6c, 0x0, @local, @local}}}}, 0x0) 06:35:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x800443d2, 0x20000002) 06:35:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:35:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:35:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x800454cf, 0xf0ff1f00000000) 06:35:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, 0x0}, 0x90) 06:35:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 06:35:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x800454cf, 0xf0ff1f00000000) 06:35:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:35:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x800454cf, 0xf0ff1f00000000) 06:35:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x800454cf, 0xf0ff1f00000000) 06:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss], 0x4) 06:35:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 06:35:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000040)=0x800c0000) 06:35:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000040)=0x800c0000) 06:35:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000040)=0x800c0000) 06:35:11 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000040)=0x800c0000) 06:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) [ 493.941726][T13870] tls_set_device_offload: netdev not found 06:35:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85000000d0000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 06:35:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000010000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 06:35:11 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x3}, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x5, 0x0, "c13520ebf53b9fea8fe06bde65377ba350b2cbee231f312c", "9692989d5593535097dc9169b1ddb590c743f5984de7bc5ea7f38ec1f55ac1ae"}}}}}}, 0x0) 06:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x3}, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x5, 0x0, "c13520ebf53b9fea8fe06bde65377ba350b2cbee231f312c", "9692989d5593535097dc9169b1ddb590c743f5984de7bc5ea7f38ec1f55ac1ae"}}}}}}, 0x0) 06:35:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000010000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) [ 494.231157][T13881] tls_set_device_offload: netdev not found [ 494.262950][T13882] tls_set_device_offload: netdev not found 06:35:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x3}, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x5, 0x0, "c13520ebf53b9fea8fe06bde65377ba350b2cbee231f312c", "9692989d5593535097dc9169b1ddb590c743f5984de7bc5ea7f38ec1f55ac1ae"}}}}}}, 0x0) 06:35:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000000c0)={@private1}, 0x20) 06:35:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x2f) [ 494.491283][T13889] tls_set_device_offload: netdev not found [ 494.522471][T13890] tls_set_device_offload: netdev not found 06:35:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000010000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 06:35:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "d86fa6717533ea34", "b4d4ef5ef514e07d4c4884409cabe84c", "cf4c1637", "0cba799052b9544e"}, 0x28) 06:35:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000000c0)={@private1}, 0x20) 06:35:12 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local={0x3}, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x5, 0x0, "c13520ebf53b9fea8fe06bde65377ba350b2cbee231f312c", "9692989d5593535097dc9169b1ddb590c743f5984de7bc5ea7f38ec1f55ac1ae"}}}}}}, 0x0) 06:35:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x180}) [ 494.781334][T13899] tls_set_device_offload: netdev not found 06:35:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000010000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 06:35:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000000c0)={@private1}, 0x20) [ 494.824906][T13905] tls_set_device_offload: netdev not found 06:35:12 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "6e6d12215b453922"}}]}, 0x30}}, 0x0) 06:35:12 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 06:35:12 executing program 0: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1}, 0xa3) 06:35:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x180}) 06:35:13 executing program 0: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1}, 0xa3) 06:35:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f00000000c0)={@private1}, 0x20) 06:35:13 executing program 5: r0 = socket$rds(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001040)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2}, 0x0) 06:35:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000e00030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000010001000000000068307b746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba31300000000000000000008000000000001010000000000010c00636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e46515445554500000000000000000000000000000000000000000000000000080000000000000000000000000000040000000000000000000000004b5d0000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000080000000000000000007465616d300000000000000000000000626f6e64300000000000006c73c387735c418268315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 06:35:13 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "6e6d12215b453922"}}]}, 0x30}}, 0x0) 06:35:13 executing program 0: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1}, 0xa3) 06:35:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x180}) 06:35:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x2a1}], 0x1) 06:35:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000e00030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000010001000000000068307b746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba31300000000000000000008000000000001010000000000010c00636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e46515445554500000000000000000000000000000000000000000000000000080000000000000000000000000000040000000000000000000000004b5d0000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000080000000000000000007465616d300000000000000000000000626f6e64300000000000006c73c387735c418268315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) 06:35:13 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "6e6d12215b453922"}}]}, 0x30}}, 0x0) 06:35:13 executing program 0: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0x1}, 0xa3) 06:35:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x180}) 06:35:13 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "6e6d12215b453922"}}]}, 0x30}}, 0x0) 06:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 06:35:13 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x138) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, [""]}, 0x68}}, 0x0) 06:35:13 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 06:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 06:35:13 executing program 5: r0 = socket$rds(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001040)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2}, 0x0) 06:35:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 06:35:14 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000080), &(0x7f0000000440)}, 0x20) 06:35:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 06:35:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x1}, 0x18) 06:35:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98160380e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78c8b10000cfe4109eaf009edd0d69613d3cd62f00150200000001000000520a0000151d010000000100bf00000000cc587424363da3cd000041f0db002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933f06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864f983d745f5865aad41d2915aae7602a0000d415e8351ebc4205f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb373613255012e028cb2654d493a0b4cd5faae176a69b745eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33ff9dd2b6bb7aa3804b9f2a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01a3306cd34ea08b03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dcaab2ab8b63f476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c25dfcc7ec191267bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170018c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d8f085ada813807fa5a53954b9bea3438906551ca85ffa4add5647489b3960127696cf2f16625c0c10200000000c7a5ca60fdad159f2e44171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87a9ce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1d5b7f2fd7252e9322abe2a2c33445d443a67467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e011f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1c7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8c6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde00"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x3}, 0x14}}, 0x0) 06:35:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x1}, 0x18) 06:35:14 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000080), &(0x7f0000000440)}, 0x20) 06:35:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x1}, 0x18) 06:35:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:15 executing program 5: r0 = socket$rds(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001040)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2}, 0x0) 06:35:15 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x138) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, [""]}, 0x68}}, 0x0) 06:35:15 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000080), &(0x7f0000000440)}, 0x20) 06:35:15 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x1}, 0x18) 06:35:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:15 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000080), &(0x7f0000000440)}, 0x20) 06:35:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98160380e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78c8b10000cfe4109eaf009edd0d69613d3cd62f00150200000001000000520a0000151d010000000100bf00000000cc587424363da3cd000041f0db002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933f06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db9d661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864f983d745f5865aad41d2915aae7602a0000d415e8351ebc4205f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb373613255012e028cb2654d493a0b4cd5faae176a69b745eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33ff9dd2b6bb7aa3804b9f2a8f2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01a3306cd34ea08b03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dcaab2ab8b63f476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c25dfcc7ec191267bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170018c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d8f085ada813807fa5a53954b9bea3438906551ca85ffa4add5647489b3960127696cf2f16625c0c10200000000c7a5ca60fdad159f2e44171f3963841086e3797a4825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87a9ce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1d5b7f2fd7252e9322abe2a2c33445d443a67467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e011f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1c7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8c6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde00"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000900000000000000000a28000000000a0101000000005e1affd5020001000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 497.604800][ T5081] Bluetooth: hci4: command 0x0405 tx timeout 06:35:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:16 executing program 5: r0 = socket$rds(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001040)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f00000001c0)=""/161, 0xa1}], 0x2}, 0x0) 06:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000900000000000000000a28000000000a0101000000005e1affd5020001000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 06:35:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x138) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, [""]}, 0x68}}, 0x0) 06:35:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000900000000000000000a28000000000a0101000000005e1affd5020001000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 06:35:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000900000000000000000a28000000000a0101000000005e1affd5020001000900010073797a300000000008000240000000032c000000030a01030000e6ff00000027020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 06:35:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f000001aa80)=ANY=[@ANYBLOB="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"/1862], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x34000}], 0x1, 0x0, 0x0, 0x5a5d0000}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="9b", 0x1}], 0x1, 0x0, 0x0, 0xf401}}], 0x2, 0x0) 06:35:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 06:35:17 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x138) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, [""]}, 0x68}}, 0x0) 06:35:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syz_tun\x00', 0x200}) [ 499.316646][T14037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.674214][ T5081] Bluetooth: hci4: command 0x0405 tx timeout 06:35:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syz_tun\x00', 0x200}) 06:35:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 06:35:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syz_tun\x00', 0x200}) [ 499.956905][T14055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0900a", 0x14, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], {{0x2f00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) 06:35:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000017c0)=@gettaction={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:35:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) [ 500.246496][T14063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 500.321011][T14067] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:35:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'syz_tun\x00', 0x200}) 06:35:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000017c0)=@gettaction={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:35:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) [ 500.529160][T14074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001400)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x44}}, 0x0) 06:35:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) [ 500.612725][T14079] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 500.751734][T14083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001400)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x44}}, 0x0) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000017c0)=@gettaction={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 500.956091][T14091] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:35:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 06:35:18 executing program 3: r0 = socket(0x1d, 0x2, 0x6) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 06:35:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 06:35:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000017c0)=@gettaction={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:35:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001400)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x44}}, 0x0) 06:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=@getpolicy={0x64, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0xe0, 0x0, 0x0, 0xee01}}, [@XFRMA_IF_ID={0x8}, @policy_type={0xa}]}, 0x64}}, 0x0) 06:35:19 executing program 3: r0 = socket(0x1d, 0x2, 0x6) getsockname$packet(r0, 0x0, &(0x7f00000004c0)) 06:35:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001400)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}]}, 0x44}}, 0x0) [ 501.220567][T14099] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 501.242038][T14100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=@getpolicy={0x64, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0xe0, 0x0, 0x0, 0xee01}}, [@XFRMA_IF_ID={0x8}, @policy_type={0xa}]}, 0x64}}, 0x0) [ 501.366259][T14101] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f1100000004002c018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 06:35:19 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 06:35:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000cc0)={'\x00', 0x1}) 06:35:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f1100000004002c018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 06:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=@getpolicy={0x64, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0xe0, 0x0, 0x0, 0xee01}}, [@XFRMA_IF_ID={0x8}, @policy_type={0xa}]}, 0x64}}, 0x0) 06:35:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 06:35:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) [ 501.754154][ T5079] Bluetooth: hci4: command 0x0405 tx timeout 06:35:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 06:35:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f1100000004002c018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 06:35:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000140)=@getpolicy={0x64, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0xe0, 0x0, 0x0, 0xee01}}, [@XFRMA_IF_ID={0x8}, @policy_type={0xa}]}, 0x64}}, 0x0) 06:35:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 06:35:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f1100000004002c018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 06:35:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 06:35:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x80000) 06:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:20 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001180)=[{0x4}], 0x10, 0x9}, 0x90) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) 06:35:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000980)={'wpan0\x00'}) 06:35:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x43, 0x0, 0x0, 0x0, "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", 0x0, "e29e398efabeb25efe9b5d4315944df94345def5"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "09b147795f7ab63a"}, 0x5}}]}, 0x14c}}, 0x0) 06:35:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0xffffff12, &(0x7f0000000240)={&(0x7f0000009600)=@bridge_dellink={0x24, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 06:35:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000080)="3b464c3bcd2bd7d2b1a92eca79c286a06dffdfeb623ea9e40a2c95cd702350", 0x1f}, {&(0x7f0000000180)="fa", 0x1}, {&(0x7f00000002c0)="87", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f40)="c8fd6be5c2d6acb82bd02a44e6f5551369408de12815724900d5ecd4e7152d229ed5ac2f5351b277365656", 0x110}, {&(0x7f0000000f80)="86d61cd23b0ffecf45db02c5313f85fbe62ff83d05c99526355ed223780add2aed6562576a8c173ba71d50a1301886264ae4bcbbd8905a6faaf0a4c00ee5c6e245058b8baedc70193b9379d807d26d55962c7a07a960860918d90234f85c6f6d101ee10bf2df4b2531ae8c3638594ec15e6334af3e58b362f22674ed196c3273d492f45175c7cbb314bbcae72a7f6c87550dcb1f", 0x94}, {&(0x7f0000001040)="b69b2ef0e59879de7dc8185ce3d77efc99cbff57b97e2748038e81b30b7689faa0e645b879c97168313825d1bce2a12cf38742764968fcd2ab921fb4641dad3977356286b1494b46deb9bc7f63523d010c", 0x51}], 0x3}}], 0x2, 0x0) 06:35:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x43, 0x0, 0x0, 0x0, "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", 0x0, "e29e398efabeb25efe9b5d4315944df94345def5"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "09b147795f7ab63a"}, 0x5}}]}, 0x14c}}, 0x0) 06:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000080)="3b464c3bcd2bd7d2b1a92eca79c286a06dffdfeb623ea9e40a2c95cd702350", 0x1f}, {&(0x7f0000000180)="fa", 0x1}, {&(0x7f00000002c0)="87", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f40)="c8fd6be5c2d6acb82bd02a44e6f5551369408de12815724900d5ecd4e7152d229ed5ac2f5351b277365656", 0x110}, {&(0x7f0000000f80)="86d61cd23b0ffecf45db02c5313f85fbe62ff83d05c99526355ed223780add2aed6562576a8c173ba71d50a1301886264ae4bcbbd8905a6faaf0a4c00ee5c6e245058b8baedc70193b9379d807d26d55962c7a07a960860918d90234f85c6f6d101ee10bf2df4b2531ae8c3638594ec15e6334af3e58b362f22674ed196c3273d492f45175c7cbb314bbcae72a7f6c87550dcb1f", 0x94}, {&(0x7f0000001040)="b69b2ef0e59879de7dc8185ce3d77efc99cbff57b97e2748038e81b30b7689faa0e645b879c97168313825d1bce2a12cf38742764968fcd2ab921fb4641dad3977356286b1494b46deb9bc7f63523d010c", 0x51}], 0x3}}], 0x2, 0x0) 06:35:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x43, 0x0, 0x0, 0x0, "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", 0x0, "e29e398efabeb25efe9b5d4315944df94345def5"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "09b147795f7ab63a"}, 0x5}}]}, 0x14c}}, 0x0) [ 503.139824][T14175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000080)="3b464c3bcd2bd7d2b1a92eca79c286a06dffdfeb623ea9e40a2c95cd702350", 0x1f}, {&(0x7f0000000180)="fa", 0x1}, {&(0x7f00000002c0)="87", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f40)="c8fd6be5c2d6acb82bd02a44e6f5551369408de12815724900d5ecd4e7152d229ed5ac2f5351b277365656", 0x110}, {&(0x7f0000000f80)="86d61cd23b0ffecf45db02c5313f85fbe62ff83d05c99526355ed223780add2aed6562576a8c173ba71d50a1301886264ae4bcbbd8905a6faaf0a4c00ee5c6e245058b8baedc70193b9379d807d26d55962c7a07a960860918d90234f85c6f6d101ee10bf2df4b2531ae8c3638594ec15e6334af3e58b362f22674ed196c3273d492f45175c7cbb314bbcae72a7f6c87550dcb1f", 0x94}, {&(0x7f0000001040)="b69b2ef0e59879de7dc8185ce3d77efc99cbff57b97e2748038e81b30b7689faa0e645b879c97168313825d1bce2a12cf38742764968fcd2ab921fb4641dad3977356286b1494b46deb9bc7f63523d010c", 0x51}], 0x3}}], 0x2, 0x0) 06:35:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001400)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) 06:35:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0xffffff12, &(0x7f0000000240)={&(0x7f0000009600)=@bridge_dellink={0x24, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 503.427949][T14182] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000080)="3b464c3bcd2bd7d2b1a92eca79c286a06dffdfeb623ea9e40a2c95cd702350", 0x1f}, {&(0x7f0000000180)="fa", 0x1}, {&(0x7f00000002c0)="87", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000f40)="c8fd6be5c2d6acb82bd02a44e6f5551369408de12815724900d5ecd4e7152d229ed5ac2f5351b277365656", 0x110}, {&(0x7f0000000f80)="86d61cd23b0ffecf45db02c5313f85fbe62ff83d05c99526355ed223780add2aed6562576a8c173ba71d50a1301886264ae4bcbbd8905a6faaf0a4c00ee5c6e245058b8baedc70193b9379d807d26d55962c7a07a960860918d90234f85c6f6d101ee10bf2df4b2531ae8c3638594ec15e6334af3e58b362f22674ed196c3273d492f45175c7cbb314bbcae72a7f6c87550dcb1f", 0x94}, {&(0x7f0000001040)="b69b2ef0e59879de7dc8185ce3d77efc99cbff57b97e2748038e81b30b7689faa0e645b879c97168313825d1bce2a12cf38742764968fcd2ab921fb4641dad3977356286b1494b46deb9bc7f63523d010c", 0x51}], 0x3}}], 0x2, 0x0) 06:35:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x43, 0x0, 0x0, 0x0, "051f028bdc5a855d0eed98a85e8e4a6982379a7862ed750193ba1d66e9b607282f6fe1766ac9c30c945611b6efc16f1430c0741a69415ad82842a9a21614049c5e363adb447bd7900c158ee37b0e719e25c04a396bb1089fbbea4b83a9a3a48cc07769eaeac699f6dcbf2f9c5a0c858dcb34d1d9b4a23808f664ece7fdda2ba7349fc5b5ef294ef9eb61d4e8ba43d1570a0d3a3e750d470f12a17f1c98af90c79b9746cb9797f07f25262a70bba592e9d84bfe232bc811b00bc1ca2348e1e179aaaa5d06859eef4a8d92fcd2959c004c3c78955213ab6a09167fbbb2a98b2b32cfbc163998b6007d1502aeeec023a941f4a9c94e11d119458e6bf248993aecc4", 0x0, "e29e398efabeb25efe9b5d4315944df94345def5"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "09b147795f7ab63a"}, 0x5}}]}, 0x14c}}, 0x0) 06:35:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 503.781899][T14200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 503.834673][ T5079] Bluetooth: hci4: command 0x0405 tx timeout 06:35:21 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 06:35:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0xffffff12, &(0x7f0000000240)={&(0x7f0000009600)=@bridge_dellink={0x24, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 06:35:22 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 06:35:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:22 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) 06:35:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0xffffff12, &(0x7f0000000240)={&(0x7f0000009600)=@bridge_dellink={0x24, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 504.564926][T14232] __nla_validate_parse: 7 callbacks suppressed [ 504.564950][T14232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.688820][T14231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:35:22 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) [ 504.881123][T14237] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.903366][T14236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:22 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) [ 505.010199][T14239] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 505.041643][T14240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:35:23 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) [ 505.136810][T14244] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 505.157899][T14246] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 06:35:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) 06:35:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 06:35:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) 06:35:23 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x40, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x40}, 0x1, 0x40030000000000}, 0x0) [ 505.477649][T14268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:35:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) [ 505.612896][T14265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) 06:35:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) [ 505.914563][ T5079] Bluetooth: hci4: command 0x0405 tx timeout 06:35:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) 06:35:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe4}, [@alu={0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0xfd, &(0x7f0000000400)=""/253}, 0x90) 06:35:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 06:35:24 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e1, &(0x7f0000000080)={@default, @default, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast]}) 06:35:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x10001, 0x4) 06:35:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x17, 0x0, 0x0) 06:35:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 06:35:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x17, 0x0, 0x0) 06:35:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x10001, 0x4) 06:35:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) 06:35:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 06:35:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x10001, 0x4) 06:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) 06:35:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x17, 0x0, 0x0) 06:35:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 06:35:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x10001, 0x4) 06:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) 06:35:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x17, 0x0, 0x0) 06:35:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:25 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000006a80)={0x11, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 507.198809][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.205736][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 06:35:25 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000006a80)={0x11, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00', 0x2}) 06:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:25 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000006a80)={0x11, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 06:35:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000006a80)={0x11, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 06:35:25 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 06:35:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x3}}]}, 0x20}}, 0x0) 06:35:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 06:35:25 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'sha512-avx\x00'}}}, 0xe0}}, 0x0) 06:35:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 06:35:25 executing program 5: r0 = epoll_create(0x6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 06:35:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000104010300000000000000000c0400041c00010004"], 0x4c}}, 0x0) 06:35:26 executing program 5: r0 = epoll_create(0x6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 06:35:26 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'sha512-avx\x00'}}}, 0xe0}}, 0x0) 06:35:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'dvmrp0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 06:35:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 06:35:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000104010300000000000000000c0400041c00010004"], 0x4c}}, 0x0) 06:35:26 executing program 5: r0 = epoll_create(0x6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 06:35:26 executing program 0: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:26 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'sha512-avx\x00'}}}, 0xe0}}, 0x0) 06:35:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'dvmrp0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 06:35:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0x1, 0x0, 0x0) 06:35:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000104010300000000000000000c0400041c00010004"], 0x4c}}, 0x0) 06:35:26 executing program 5: r0 = epoll_create(0x6) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 06:35:26 executing program 0: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:26 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@get={0xe0, 0x13, 0xffff, 0x0, 0x0, {{'sha512-avx\x00'}}}, 0xe0}}, 0x0) [ 508.755957][T14410] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 06:35:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000000104010300000000000000000c0400041c00010004"], 0x4c}}, 0x0) 06:35:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0x1, 0x0, 0x0) 06:35:26 executing program 5: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'dvmrp0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 06:35:26 executing program 0: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:26 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 508.953277][T14416] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 06:35:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0x1, 0x0, 0x0) 06:35:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:27 executing program 5: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:27 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 509.235984][T14428] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 06:35:27 executing program 0: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x10d, 0x1, 0x0, 0x0) 06:35:27 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:35:27 executing program 5: pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @local}], 0x2c) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xe}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc, 0x90, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc, 0x90, 0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4000000000}, {0xc, 0x90, 0x293}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc, 0x90, 0x97}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x40000}, 0x20044050) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x3c, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xd, 0xa, 'netdevsim'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000880) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x54) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x2c, 0x0, 0x4, 0x70bd27, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x2c}}, 0x20004010) r3 = syz_genetlink_get_family_id$ieee802154(0x0, r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r3, 0x200, 0x70bd27, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x24000001) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={0x0}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), r1) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4040800) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000001080)={&(0x7f0000000fc0), 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 06:35:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'dvmrp0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 06:35:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) [ 509.505597][T14440] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 06:35:27 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 06:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:27 executing program 4: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$igmp(0x2, 0x3, 0x2) pipe(&(0x7f0000001d00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000000)={r1}) 06:35:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:27 executing program 4: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$igmp(0x2, 0x3, 0x2) pipe(&(0x7f0000001d00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000000)={r1}) 06:35:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x8bd7aafe1dafff19}, 0x14}}, 0x0) 06:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:27 executing program 4: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$igmp(0x2, 0x3, 0x2) pipe(&(0x7f0000001d00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000000)={r1}) 06:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8001, 0x4) 06:35:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x8bd7aafe1dafff19}, 0x14}}, 0x0) 06:35:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 06:35:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff76889d77ffa1315b60c97af6d64fd2fa633224407e140ff823b5fc97e6aec", "8e3dcff63aa5b8bff009000000d61fba4f79350e941cd996d0920345fbb1a3be", "6c82f00645e27d556eaca77afdfd1d8297f3bcbfbb54f51a437f74ea64ac8104", "d0e1d81a0a95cb2a186fac9cfda2f4e0665f4340097bbe11999c82097c21a3b4", "3e8f01467e5298ee632f9627443cfe7c9f343bcc7b29b07882f550cf1d1dac5d", "53d79facd560d36fd04ceab0"}}) 06:35:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000090000000a000000", @ANYRES32=r2, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 06:35:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff76889d77ffa1315b60c97af6d64fd2fa633224407e140ff823b5fc97e6aec", "8e3dcff63aa5b8bff009000000d61fba4f79350e941cd996d0920345fbb1a3be", "6c82f00645e27d556eaca77afdfd1d8297f3bcbfbb54f51a437f74ea64ac8104", "d0e1d81a0a95cb2a186fac9cfda2f4e0665f4340097bbe11999c82097c21a3b4", "3e8f01467e5298ee632f9627443cfe7c9f343bcc7b29b07882f550cf1d1dac5d", "53d79facd560d36fd04ceab0"}}) 06:35:28 executing program 4: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$igmp(0x2, 0x3, 0x2) pipe(&(0x7f0000001d00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000000)={r1}) 06:35:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x8bd7aafe1dafff19}, 0x14}}, 0x0) 06:35:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 06:35:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000090000000a000000", @ANYRES32=r2, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 06:35:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000090000000a000000", @ANYRES32=r2, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 06:35:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff76889d77ffa1315b60c97af6d64fd2fa633224407e140ff823b5fc97e6aec", "8e3dcff63aa5b8bff009000000d61fba4f79350e941cd996d0920345fbb1a3be", "6c82f00645e27d556eaca77afdfd1d8297f3bcbfbb54f51a437f74ea64ac8104", "d0e1d81a0a95cb2a186fac9cfda2f4e0665f4340097bbe11999c82097c21a3b4", "3e8f01467e5298ee632f9627443cfe7c9f343bcc7b29b07882f550cf1d1dac5d", "53d79facd560d36fd04ceab0"}}) 06:35:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 06:35:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x8bd7aafe1dafff19}, 0x14}}, 0x0) 06:35:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000090000000a000000", @ANYRES32=r2, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 06:35:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 06:35:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff76889d77ffa1315b60c97af6d64fd2fa633224407e140ff823b5fc97e6aec", "8e3dcff63aa5b8bff009000000d61fba4f79350e941cd996d0920345fbb1a3be", "6c82f00645e27d556eaca77afdfd1d8297f3bcbfbb54f51a437f74ea64ac8104", "d0e1d81a0a95cb2a186fac9cfda2f4e0665f4340097bbe11999c82097c21a3b4", "3e8f01467e5298ee632f9627443cfe7c9f343bcc7b29b07882f550cf1d1dac5d", "53d79facd560d36fd04ceab0"}}) 06:35:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}]}, 0x24}}, 0x0) 06:35:29 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 06:35:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}]}, 0x24}}, 0x0) 06:35:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 06:35:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 06:35:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}]}, 0x24}}, 0x0) 06:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}]}, 0x24}}, 0x0) 06:35:30 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 06:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x2880008, r1, 0xffffff7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) 06:35:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "9fd1000412a749e5", "1671151bda43566ce9a507b555acc01f", "7c6c3d0e", "b3c54b9910791548"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfe6f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 06:35:33 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x8}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) 06:35:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:33 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="c24f90f3960b4a54e9a2317096f547b201bb3a1ceb6d7edccdf424c7d98f54e5ab79467179ee1929fb8e36f839a182cc0e6f664317637d338f85b9", 0x3b}, {&(0x7f0000000140)="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", 0x18e}], 0x2, &(0x7f0000001180)=[{0xa8, 0x10e, 0x9, "0afa000c5a7f2790dff5ce906b77c6cc8eb38d573f8651190e7f8af2c0337b8aa676dd25fd83b2f989a2e3948c08ab2cdb8d007bfacedb0e86e21e4afdaba061fae9aebfd3cff4f601358bb6f5089d6e71c6f1a3c64ef4295a19ff7dd599858494d1d6a440ea7d34bf8ef67d9505c847092428093d0b60e91cfa20dd722c74e93aec26328177daf4902d0c856e0d14898b"}], 0xa8}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x5, 0x9fd, 0x84}, 0x41) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) 06:35:33 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x8}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) 06:35:33 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x8}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) 06:35:33 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="c24f90f3960b4a54e9a2317096f547b201bb3a1ceb6d7edccdf424c7d98f54e5ab79467179ee1929fb8e36f839a182cc0e6f664317637d338f85b9", 0x3b}, {&(0x7f0000000140)="a19a928aad024b7fe323c090528a2a15e500ee01ace81dfa6ba3c52687dd4ce8b83c16480887a594cf27756a2ade26581e2d22efa5ce2788aaed260b5fb2bf26cd90ffa251cfe6e7e215c39b4f72d21b8e85ff2e89d946d3446c8e7a6716b5a923e54e958b4c8fc9ec8c38880bd21b8d091a6dbf725cf2639e73af1bce995cecc637815d6efcc36f5d27ca58273b576569e640683545a3624884f12ef4910e4e47b746151c5fdfe04d53eb50a9cc226472335cda4f3753def0e1e2f5ab5b0a033f8f52f7d9af53d526898ca58c591ee2f2358fd5cbcb53cfe2bd9a98bf0162939e541a5bd798454a3ac969efe0e0f3182ecb31dd06d36b807d9d1ce34c56c8193ba7c2626fa529fe827d6b5c1026a173daf2c016abe9265d564849169ebe0d9f8b88a44816e3a8690343b56127bf26d28572b870a933899dfb2bf276c7d556bbb85748a7480cf80285a04d3f34edb4adcfe2fa5fbf1e4776fa02ec29a2130b92086a776d7567697191814a2347d1d7278ab87a3ea7ad0cb8af5d815ce302f429820436137378adfae756043be097", 0x18e}], 0x2, &(0x7f0000001180)=[{0xa8, 0x10e, 0x9, "0afa000c5a7f2790dff5ce906b77c6cc8eb38d573f8651190e7f8af2c0337b8aa676dd25fd83b2f989a2e3948c08ab2cdb8d007bfacedb0e86e21e4afdaba061fae9aebfd3cff4f601358bb6f5089d6e71c6f1a3c64ef4295a19ff7dd599858494d1d6a440ea7d34bf8ef67d9505c847092428093d0b60e91cfa20dd722c74e93aec26328177daf4902d0c856e0d14898b"}], 0xa8}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x5, 0x9fd, 0x84}, 0x41) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) 06:35:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000001040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xe9c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}, {0xe8c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe85, 0x2, "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"}}]}]}, 0xec4}}, 0x4000004) 06:35:34 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x8}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) 06:35:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0xb0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x88}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 06:35:34 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="c24f90f3960b4a54e9a2317096f547b201bb3a1ceb6d7edccdf424c7d98f54e5ab79467179ee1929fb8e36f839a182cc0e6f664317637d338f85b9", 0x3b}, {&(0x7f0000000140)="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", 0x18e}], 0x2, &(0x7f0000001180)=[{0xa8, 0x10e, 0x9, "0afa000c5a7f2790dff5ce906b77c6cc8eb38d573f8651190e7f8af2c0337b8aa676dd25fd83b2f989a2e3948c08ab2cdb8d007bfacedb0e86e21e4afdaba061fae9aebfd3cff4f601358bb6f5089d6e71c6f1a3c64ef4295a19ff7dd599858494d1d6a440ea7d34bf8ef67d9505c847092428093d0b60e91cfa20dd722c74e93aec26328177daf4902d0c856e0d14898b"}], 0xa8}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x5, 0x9fd, 0x84}, 0x41) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) 06:35:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x10020}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x2880008, r1, 0x0, 0x0, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x28011, r0, 0x0) 06:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0xb0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x88}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 06:35:34 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x114, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64}, @generic="9a8aa489160a11", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754709be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d", @typed={0x7, 0x0, 0x0, 0x0, @pid}]}]}, 0x114}], 0x1}, 0x0) 06:35:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0xb0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x88}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) [ 516.885405][T14640] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 516.934185][T14640] __nla_validate_parse: 17 callbacks suppressed [ 516.934206][T14640] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:34 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="c24f90f3960b4a54e9a2317096f547b201bb3a1ceb6d7edccdf424c7d98f54e5ab79467179ee1929fb8e36f839a182cc0e6f664317637d338f85b9", 0x3b}, {&(0x7f0000000140)="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", 0x18e}], 0x2, &(0x7f0000001180)=[{0xa8, 0x10e, 0x9, "0afa000c5a7f2790dff5ce906b77c6cc8eb38d573f8651190e7f8af2c0337b8aa676dd25fd83b2f989a2e3948c08ab2cdb8d007bfacedb0e86e21e4afdaba061fae9aebfd3cff4f601358bb6f5089d6e71c6f1a3c64ef4295a19ff7dd599858494d1d6a440ea7d34bf8ef67d9505c847092428093d0b60e91cfa20dd722c74e93aec26328177daf4902d0c856e0d14898b"}], 0xa8}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x5, 0x9fd, 0x84}, 0x41) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) 06:35:34 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x114, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64}, @generic="9a8aa489160a11", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754709be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d", @typed={0x7, 0x0, 0x0, 0x0, @pid}]}]}, 0x114}], 0x1}, 0x0) 06:35:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0xb0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x88}}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) [ 517.251900][T14652] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 517.289503][T14652] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:35 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x114, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64}, @generic="9a8aa489160a11", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754709be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d", @typed={0x7, 0x0, 0x0, 0x0, @pid}]}]}, 0x114}], 0x1}, 0x0) [ 517.704279][T14668] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 517.712762][T14668] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:35 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f00000000c0)={0x114, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64}, @generic="9a8aa489160a11", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754709be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d", @typed={0x7, 0x0, 0x0, 0x0, @pid}]}]}, 0x114}], 0x1}, 0x0) 06:35:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 06:35:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 518.010023][T14677] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 518.020491][T14677] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 06:35:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:35:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:35:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, 0x0}, 0x0) 06:35:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:35:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_QUOTA_BYTES={0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, 0x0}, 0x0) 06:35:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:35:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:36 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000000)) 06:35:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, 0x0}, 0x0) 06:35:36 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000000)) 06:35:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 06:35:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 06:35:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, 0x0}, 0x0) 06:35:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:37 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 06:35:37 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000000)) 06:35:37 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, 0x0, 0x29}, 0x20) 06:35:37 executing program 0: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000000)) 06:35:37 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 06:35:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGFLAGS1(r0, 0x8010743f, &(0x7f0000000040)) 06:35:37 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, 0x0, 0x29}, 0x20) 06:35:37 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) close(r0) 06:35:37 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:37 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, 0x0, 0x29}, 0x20) 06:35:37 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:37 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:35:38 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 06:35:38 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) 06:35:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, 0x0, 0x29}, 0x20) 06:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 06:35:38 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 06:35:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:35:38 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a1cc124da8df", @random="a2963cfa4f70", @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@rr={0x7, 0x3}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 06:35:38 executing program 4: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000002}) 06:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 06:35:38 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) 06:35:38 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a1cc124da8df", @random="a2963cfa4f70", @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@rr={0x7, 0x3}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 06:35:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:35:38 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d401000014001d0300000000000000001e"], 0x1d4}}, 0x0) 06:35:38 executing program 4: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000002}) 06:35:38 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a1cc124da8df", @random="a2963cfa4f70", @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@rr={0x7, 0x3}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 06:35:38 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) 06:35:38 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 06:35:38 executing program 4: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000002}) 06:35:38 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d401000014001d0300000000000000001e"], 0x1d4}}, 0x0) 06:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 06:35:38 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a1cc124da8df", @random="a2963cfa4f70", @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@rr={0x7, 0x3}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 06:35:39 executing program 4: pipe(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000002}) 06:35:39 executing program 5: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) 06:35:39 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 1: r0 = socket(0x2, 0x2, 0x1) bind$can_raw(r0, 0x0, 0x0) 06:35:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d401000014001d0300000000000000001e"], 0x1d4}}, 0x0) 06:35:39 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000001640), 0xffffffffffffffff) 06:35:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3300}}, 0x1c}}, 0x0) 06:35:39 executing program 1: r0 = socket(0x2, 0x2, 0x1) bind$can_raw(r0, 0x0, 0x0) 06:35:39 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d401000014001d0300000000000000001e"], 0x1d4}}, 0x0) 06:35:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3300}}, 0x1c}}, 0x0) 06:35:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 1: r0 = socket(0x2, 0x2, 0x1) bind$can_raw(r0, 0x0, 0x0) 06:35:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3300}}, 0x1c}}, 0x0) 06:35:39 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x80, 0x7fff, 0x0, 0x400, 0x0, 0x0, 0x9d3f, 0x10000, 0xffff, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, r0, "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", "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"}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000001740)='hrtimer_expire_entry\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x0, 0x7fff, 0x0, 0x400, 0x3f, 0xfffffffa, 0x0, 0x10000, 0x0, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 06:35:39 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 1: r0 = socket(0x2, 0x2, 0x1) bind$can_raw(r0, 0x0, 0x0) 06:35:39 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3300}}, 0x1c}}, 0x0) 06:35:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:40 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x80, 0x7fff, 0x0, 0x400, 0x0, 0x0, 0x9d3f, 0x10000, 0xffff, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, r0, "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", "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"}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000001740)='hrtimer_expire_entry\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x0, 0x7fff, 0x0, 0x400, 0x3f, 0xfffffffa, 0x0, 0x10000, 0x0, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 06:35:40 executing program 4: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/177, 0xb1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000018c0)=""/192, 0xc0}], 0x1}}], 0x2, 0x12000, 0x0) sendmmsg$unix(r0, &(0x7f00000063c0)=[{{&(0x7f0000002ac0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x2}], 0x1, 0x0) 06:35:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) 06:35:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) [ 522.382536][ T28] audit: type=1804 audit(1704350140.250:353): pid=14867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/620/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 06:35:40 executing program 5: close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000240)="01010101", 0x4) close(0xffffffffffffffff) close(0xffffffffffffffff) 06:35:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) 06:35:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b33, &(0x7f0000000000)={'wlan0\x00'}) 06:35:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) 06:35:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) 06:35:40 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) 06:35:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xfc}}, 0x1c}}, 0x0) 06:35:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b33, &(0x7f0000000000)={'wlan0\x00'}) 06:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) 06:35:41 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 06:35:41 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x80, 0x7fff, 0x0, 0x400, 0x0, 0x0, 0x9d3f, 0x10000, 0xffff, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, r0, "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", "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"}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000001740)='hrtimer_expire_entry\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x0, 0x7fff, 0x0, 0x400, 0x3f, 0xfffffffa, 0x0, 0x10000, 0x0, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 06:35:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000001000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) 06:35:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b33, &(0x7f0000000000)={'wlan0\x00'}) 06:35:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000001000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) 06:35:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x4c}}, 0x0) 06:35:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b33, &(0x7f0000000000)={'wlan0\x00'}) [ 523.600503][ T28] audit: type=1804 audit(1704350141.470:354): pid=14907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/621/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 523.785483][ T28] audit: type=1804 audit(1704350141.630:355): pid=14921 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/557/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 06:35:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000001000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) 06:35:41 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x80, 0x7fff, 0x0, 0x400, 0x0, 0x0, 0x9d3f, 0x10000, 0xffff, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, r0, "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", "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"}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000001740)='hrtimer_expire_entry\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffff0000000000, 0x0, 0x7fff, 0x0, 0x400, 0x3f, 0xfffffffa, 0x0, 0x10000, 0x0, 0x2, 0x4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 06:35:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 524.059023][ T28] audit: type=1804 audit(1704350141.930:356): pid=14919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/315/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 06:35:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000001000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) [ 524.386703][ T28] audit: type=1804 audit(1704350142.260:357): pid=14928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/631/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:35:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 524.579496][ T28] audit: type=1804 audit(1704350142.450:358): pid=14931 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/622/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 06:35:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aae06bc0000de", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000200)="3040fe4cc2", 0x5}, {&(0x7f0000000280)="c1611900ee8c", 0x6}, {&(0x7f00000009c0)="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", 0x11c}, {&(0x7f0000000840)="7e8eca8582d141baa828d1b8aeef621d48455b071226965519d21e1e56492aa528a13d13d10668231203d7d57a59f2797dec355c0a080a58f3c6f23595234cfa2a25db8fd7dd7764", 0x48}, {&(0x7f00000022c0)="0cff30fe9dc3931dceb1353447215bc84530", 0x12}], 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 06:35:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 06:35:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 525.139541][ T28] audit: type=1804 audit(1704350143.010:359): pid=14945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/558/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 06:35:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 06:35:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 525.393698][ T28] audit: type=1804 audit(1704350143.260:360): pid=14951 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/316/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 06:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) [ 525.577023][ T28] audit: type=1804 audit(1704350143.450:361): pid=14955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/632/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 06:35:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x7, 0x0, &(0x7f0000000440)) [ 525.679925][ T28] audit: type=1804 audit(1704350143.510:362): pid=14958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/623/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 06:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 06:35:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:43 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x7, 0x0, &(0x7f0000000440)) 06:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 06:35:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8}, 0x90) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000d00000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:35:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x7, 0x0, &(0x7f0000000440)) 06:35:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 06:35:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x7, 0x0, &(0x7f0000000440)) 06:35:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}]}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 06:35:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0x11, 0x0, 0xffff0f00}]}, {0x0, [0x5f]}}, 0x0, 0x2b}, 0x20) 06:35:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}]}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 06:35:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 06:35:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0x11, 0x0, 0xffff0f00}]}, {0x0, [0x5f]}}, 0x0, 0x2b}, 0x20) 06:35:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}]}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 06:35:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 06:35:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) 06:35:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 06:35:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}]}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 06:35:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0x11, 0x0, 0xffff0f00}]}, {0x0, [0x5f]}}, 0x0, 0x2b}, 0x20) 06:35:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @hsr={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 06:35:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0x11, 0x0, 0xffff0f00}]}, {0x0, [0x5f]}}, 0x0, 0x2b}, 0x20) 06:35:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) [ 527.694836][T15015] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 527.716641][T15013] dccp_xmit_packet: Payload too large (65475) for featneg. 06:35:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) 06:35:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @hsr={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 527.890009][T15018] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.1'. 06:35:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) 06:35:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) [ 528.035867][T15026] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @hsr={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 528.110066][T15030] dccp_xmit_packet: Payload too large (65475) for featneg. [ 528.118070][T15029] dccp_xmit_packet: Payload too large (65475) for featneg. 06:35:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) [ 528.360139][T15037] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 528.416260][T15040] dccp_xmit_packet: Payload too large (65475) for featneg. [ 528.425912][T15041] dccp_xmit_packet: Payload too large (65475) for featneg. 06:35:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @hsr={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 06:35:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) 06:35:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002c40)=[{{0x0, 0x5f8c2b6b, &(0x7f0000000580)=[{&(0x7f0000001740)='U', 0xffc3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:35:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) [ 528.794763][T15049] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 528.868193][T15053] dccp_xmit_packet: Payload too large (65475) for featneg. [ 528.877923][T15050] dccp_xmit_packet: Payload too large (65475) for featneg. 06:35:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) 06:35:46 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) [ 529.225868][T15058] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.4'. 06:35:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, 0x800fffffbfe}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1, 0xfff, 0x0) [ 529.298884][T15057] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.5'. [ 529.309198][T15062] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.3'. [ 529.407056][T15064] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.416969][T15065] netlink: 1612 bytes leftover after parsing attributes in process `syz-executor.2'. 06:35:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 06:35:47 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 06:35:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 06:35:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 06:35:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f00000000c0)={0x78}) 06:35:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f00000000c0)={0x78}) 06:35:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "fa6ee4984902d5a13046cb01b128a3d77560a0199ddc18c21d13ed0d76f01e6a3cb615fa3126818d81f2e5cb1e3337c997112d676c4388239faaed88756744b032fbb443167183aca82adb8db61797895487eaa01ceab0697bcc30b42ae613c914bc46444008386b92fc209477f83c7a381081be3b24c51a9c8d116a0dd28c1f32b80401a6d5e67da78846d61649eaf24e4e3b639662bf1bc865791cb69535bc43be8a5bfce418df8eceefe89ce1ab08d059f04d6c9645aa94d7a0e319488908ba816ff7da78c9ac0c7e73c481145e45f359e4a7f4ec81503dfd88e9f6886a5b47fde8254f1d3a2ad3ccbc0ebefffe22a438e6b858daccaa68d5a0d5ddd116c08103681efcf715f5d565ff8f82d01b3108d3cfb78fb3b46e13e32f7f1192b2b9f0007d75265266d5f6ff599af81117f13e180e94579f0bb4db1f5885027d8f02db11a562d8fbab52837eeb32768cee3557850224750252ef6d90587de6f801ad35ff11a124b1283a8cd37a19a3ad4d08ebaaa82a37e3368f16e4c6b43e7fcd3089cb3261ae52eee98a4456d7053ebbed257ee7d8aa3780e1b4d8f177354b6da5787d3e9602df23668df91092d86de9b70d29f340d4d762e0ab77e8d9e60bb46d05c34579a36e7040268a139c4614abc1e45a64b59727e4d45cd2c4678490b7488f57a88595f31f3c24b62eec1244c1c3721a6014f7892e0beaa9498e1cca62937cb116858c0284f77ff39af6d279013cfd3931535e4769c2c040fedaa9b145bf6e201b370c1f3f8b5a5386ce1565d2ce135057d4aa067657b16976f4d4c3b57814a7d712fea85f28fa784b40f38150ad349200236676ba763b801cd10cf090e9a33b1d4b264aa48336389209a589d0760ed618af7d3d73454d79e0f109c1188abf00a4d950b871b782fcafe5e776486541b6329ea536758e9478cccc3f49eeeee8dac2fd4a2ee3290b8f66a88fcdd5c22d631d5b80b2499e33beae3b79eb37fd74536d34480d43f4ddcc0c5fd12285ed7d8681819d68880cce38f5216fd333de7ae95c0b8b7ea48b5ca3a8dab06f830596caba3ee8550ee8a19ed3e48248010482fd765cf91068bddad991e66fc8d333ec6dff831cd2ad18cf20d6b33f5c82bcbd6c300ccb28f47541340480ee08f7381852c80f238e6f7d88e33c7c567fc019ccfc75a7f2e5314a236d7835f4d3e659b1fb5f2fedcb53c8fe9a4d29120a41d1b19db0fd1a7c6c8fdc3a0f9ea1272298bc72f3adffdab9b86766b8a49c5843c0778b4b3f01e3136944a713d90221b356a2cd95fc795c6d4cd7da82b26276782377e6190b995089f90c7faa43582d7f4674ebfe37009d1e51b9630d4ca1907b0bc13e04420ca8ecd571add851e8c6f422a71c7ea5187f9c5ad8a3804bde9f530eb8afe82fd38b5212502510fb5f2bc0595c61c207420b6059644e1ade261e14fb82d560bc1e0bbb9ce2b230ab516bff0e2d763d4a345bf01335c2b278f12435d8f632e6a2f18c13d4a3e2bc1dc8ea1e67162222c834b0fc5147059b8911a550868fc1d85d0243ca9433b7cf4fc1174333342c106d3020f01bf36dfc94ff5666620ac880ec3271c3d2bc989120a314463f0ae2f00f44843e2cd0da15b950e6e790b9d8aaffcd3e66130bed34ce0a6e265710cf60f645783ac4d3bb9ce89db79ac8fd79e093a4d98567c5231b7533b324acb6770a7f8254c7c4792851b734e917238192372582a420548a4c6db3d6710789e1daed818080ed3a4f529fe2130150b4234cf6ce5d89371f57878868c1270495c5eb4e8d65491ae68b1df14f454d19a9331f5f0c3526346be9caf7aaabfce0415ea031e06f68a9ef5b91eda997886874629baa8657784fcddf4122849a7712b25f78b3840b7a98e10c99042cf1fbc89950732dad47d93c59f4f0e04cf894aae7514affc0b3112c6c32079c5297c21cc530aa890a7d98ddcaf584536b5dd28a53cf094b9cbedf8a92f3934cd07d25d004ab3befbc3739f98060d55a03c1471fffe381e8cd8e3cbbeff6476a8b4eca88f253857652db77c25e324bf090bb83104cc35da9cd5ff7a18302124c2d807584d549677425fbeee3a3ff89c7f2de5682d496753f36003b5c88ba43f1090b1a327e152d1aef6493ea32e2622ba103c757f281b848702bcbd60ef9d93aebdf3a4a7b7cdef6e8ddef42266535614a7dc4938d9432565fa95378eecff617993a2607a28063e23e895c3e1a9d33e2d6708cab1091e040c305f4d22771608c0123ee85ca6248a787105e8ce9071d946357b15425fb127a70b9a732a0a70fce066a0c8f2cbcb1061ecb6ead0e1e63b3eebd97d0493b6df5bd656eab128da7fc449092ab8086b5ac3d29d2b42d75", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f00000000c0)={0x78}) 06:35:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f00000000c0)={0x78}) 06:35:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:49 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f000037c000/0x3000)=nil, 0x3000, 0x0, 0x28011, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340010005f2d1a0972433940eb83c64daa1829310270edf3a128465f1dcb324f7e9365745dde1873395ab1de424dddb374d743f9b25c1bad0c", @ANYRES16=r3, @ANYRESOCT=r0, @ANYRES8=r2, @ANYBLOB="080a2201f9945283080072f0c44cb0cbea38d6007f000000"], 0x34}}, 0x20000090) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x8}]}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)={0x66c, 0x12, 0xa01, 0x4, 0x25dfdbfd, {0x0, 0x0, 0x300}, [@typed={0x8, 0x6c, 0x0, 0x0, @uid}, @generic="e05ff799c022c0d594211c92656a4c428a5065d6b5e009adf012c1c6278fb3c130325e22d3af2086641fc893040be75b8c421ecfce0e84f5f3b090fdf7f14dd6d93f56867670a58e069e7dbf427da2dab1de6c4dd20f2bd3e523c41f9f61329499d8e52e8c97acd1ea58713200cf9fecb51086435232dfc8250e2e3ff886b31f85291a5bb4ad721ae1eb7ce08d4422950a19899fd9", @generic="bbd5408224b88495d056ee184a866ff311feb0e29a367739fff1599867536b4e9566154b9bc1abca6fcab67e4757c188a882de93a3b45a93a8", @nested={0x2e9, 0x1a, 0x0, 0x1, [@typed={0xa7, 0x1d, 0x0, 0x0, @binary="bce1f3bc645466b2e83614148c9774a76d613d1287c4ec349e504380bcf1b27c5eab3d72c7829a44c4f6ee2195aef1da005261b953441cce4284dfd8f1c43c43faeb95d1632de127e156d081284a2fe305f3a7fb4dd10c400c17643f0e8276d40b404c70ad6c25fa77a70ba71ea6a2cf4894725f86b5609340568f8bad900c4f5ce68925f672e987baa7a9a7ed4ba31c0a1c4c4b4d60d51d9aae931db826799f84289c"}, @generic="57311fb7a9f7613032e6464ca6d6d49d5882728e0b1c0d7cd2099f55722dbfae864844c077e071342671bece5aef9107e6cd94bb7ec23cff12a0598c985e4b22ee8727064a1069d87e92d8fdc8ffb2be84bd9e82939e0160efe5f4056990d1d11e918125a5b3f321c49746ae1560b04ff502cc08d2048a7733e4e9a50c854d6fe5888db48e1018eab372a36b61b3fdd0", @typed={0x8, 0x1d, 0x0, 0x0, @uid}, @generic="c81cf022f7f346730bdf10f31b91e5032f8c392a996fc8cf8ae9dd6e29abe3ec4d6c67cb5da63ce05ac2ab7c114e5fcd8706d875c6692af8210d09970af4d6e66aa28004c5a787fad7d51becd91e687fb108c688f330bf2b80e3b9731fde9e32f98f134b70856c2aa3f7bf383996352a07e0768d2c9f477a32f1ad9381748090944ef3492002a8a44060d330f56e546ac7836cbaeaf7eceff4d7cb0151eeafad06f8237df0cad4768dc4f60c3d6e38dd05e8fbe8d45673b4d252b386fde6fa0955c0b52922d2490f75e69d8dbd66d7e298d5b270170ef983b2d0fd81f11531a4a9bb077bebdbe0aca16304a1af5ec7a99659a3", @generic="1e0b89daedc20ee414e3ea44e2e6268f0af2e29c90e34de87b3753d7b59e0ab1f2d17a8a648fe2065a44e87c1419920608df7086fe45459c56072088944edf11d9741eb93e6ee7d83bb6327d4db4b8f0ee0cf08385c1943920e1f71d98b4e50ccdf26633dfdf7939b3980ea546c05c228d7ba1ced367a41c2612a4ff3eb8b59fbfd1fafa446cdb2468fe4b6455b566b8f2ae479a89e6bbf29738598d82d071f7c086f0e1498baa1870b96f3be8d140787f2b"]}, @nested={0xe7, 0x1, 0x0, 0x1, [@generic="c48dfc404b0d43ce036ae6216e6e2e15f4816e32e172b3a54962784ac89554da203a700ae2c90147a0bfbd2de72540f000ee70c00c3f57a75f5c1dce661455cdf387fecb1bf080d2e4c5f78abddf8d8764467ebc92933633cd14157edb91af1aa9c30c3923dd4e0cfbc0b19c525d0d583b3d32ef734b6d74317666bcd2ef55747c9e0b63eee57574b11f09f2ed028da223b8a5110367e847ee8a40", @generic="db8491a606da991c2ce9fde83f90a72c7fd9d27727fb705f3de32448cfe02f25f117647e3cfd138709737f0bcb9b5ef1801a94a67655ba3bf1ef0523da1c1e91", @typed={0x5, 0x79, 0x0, 0x0, @binary="db"}]}, @typed={0xc6, 0x52, 0x0, 0x0, @binary="35c4dc0200a4000f9852d73219013a86f9a15da4628f069384c636d780384aae7af712c1b6e86007a214f0a6610248f33cab994d713a953bf36b66783634c8cb0d79a824d31535c7cbf0c2aebbec5ea082d90d993b8be292ea943c3954cd86bbdfadcbe030935fd917cd7ca38d9d8cf3823d375125a124014750ca9ffabfe6e1ad31c9ab4ce1c02839be2305a4ef163038f15297b39cf7d7803fbbc1b68f0cce544d53a40b0d177d117ab3f5174ad38bd07166881c32bd20218a53c2145380c0b386"}, @generic="36060902cba3255f396261e73805629e63c482996a8f2afc145aaaac37669fd4d2155e2df5f2246d52d8920c0d9ea2974112c6cdfc73d01e738d775446ec58cb3bec485c5daba6c709f521fe8f7b45cee2fff7f3582ca539c4b156fd64348a01d7f0a1", @generic="84af042f5ecbb46430fb9189d0e23e995cd5760c1d900ef82b77857f157ee8f0a304b3dfba21a4fff314801f6b91efb2d2b38da2d072fbd64f6f8e2bdf497c23d1f0a2011c390f4688e1474aaeee5633e6ef6ccd05cda5ffc15f71523293a04260a59fdb19efeb3ce1ae99f9ca635c4b4e724d075866ec808f7ed54c5bab", @nested={0x4, 0x1e}]}, 0x66c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYRES16=r6], 0x78) write$binfmt_script(r5, &(0x7f0000000300)=ANY=[], 0x7b9c0b) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000540)) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r5) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4048001}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)={0x4c, r11, 0x2, 0x2, 0x0, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0xff, 0x26}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7ff}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94f538bc85b7"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x4c}}, 0x0) 06:35:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/18, 0x12}], 0x1, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 06:35:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/18, 0x12}], 0x1, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 06:35:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/18, 0x12}], 0x1, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 06:35:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/18, 0x12}], 0x1, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 06:35:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd6a1a00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 06:35:50 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:50 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:35:50 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd6a1a00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 06:35:51 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:35:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:51 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:35:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:51 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd6a1a00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 06:35:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:51 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 06:35:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:52 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd6a1a00}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 06:35:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:52 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:52 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) 06:35:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 3: unshare(0xa020000) unshare(0x20000) 06:35:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f9120142797173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 06:35:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00'}, 0x90) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 06:35:53 executing program 3: unshare(0xa020000) unshare(0x20000) 06:35:53 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000280)={'macvlan0\x00'}) 06:35:54 executing program 0: unshare(0xa020000) unshare(0x20000) 06:35:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 06:35:54 executing program 3: unshare(0xa020000) unshare(0x20000) 06:35:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 06:35:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00'}, 0x90) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 06:35:54 executing program 0: unshare(0xa020000) unshare(0x20000) 06:35:54 executing program 0: unshare(0xa020000) unshare(0x20000) 06:35:54 executing program 3: unshare(0xa020000) unshare(0x20000) 06:35:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 06:35:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00'}, 0x90) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 06:35:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:35:55 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 06:35:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002300000095"], &(0x7f0000000040)='GPL\x00'}, 0x90) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast2}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 06:35:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r1, 0x541b, 0x300000000000000) 06:35:55 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 06:35:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x34, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 06:35:55 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, "e3", "cd12bb"}}}}}, 0x0) 06:35:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r1, 0x541b, 0x300000000000000) 06:35:55 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:55 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, "e3", "cd12bb"}}}}}, 0x0) 06:35:55 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) [ 537.814089][T15273] smc: net device dummy0 applied user defined pnetid SYZ2 06:35:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x34, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 06:35:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r1, 0x541b, 0x300000000000000) 06:35:56 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:56 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, "e3", "cd12bb"}}}}}, 0x0) 06:35:56 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:35:56 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 06:35:56 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @dev, @void, {@llc={0x4, {@snap={0x0, 0x0, "e3", "cd12bb"}}}}}, 0x0) 06:35:56 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r1, 0x541b, 0x300000000000000) 06:35:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x34, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 06:35:56 executing program 3: socketpair(0x18, 0x0, 0x3, &(0x7f0000000040)) 06:35:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000001200)=[@in={0x2, 0x0, @dev}], 0x10) 06:35:56 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x34, r1, 0xe27, 0x0, 0x0, {0x2, 0x7, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 06:35:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:57 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:35:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000001200)=[@in={0x2, 0x0, @dev}], 0x10) 06:35:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:57 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 06:35:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000001200)=[@in={0x2, 0x0, @dev}], 0x10) 06:35:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:35:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000000), 0x4) 06:35:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000001200)=[@in={0x2, 0x0, @dev}], 0x10) 06:35:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00'}, 0x18) 06:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00'}, 0x18) 06:35:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000006c0)="3c26ecec215e073ade72635f10e7af957c39000b17632be5884f35b19a6d7f241c55cf56db8e3bef59ba0d3632b151be5d8a926b28f6e61293f666944254a6205adcf3d48b6c43d3d624a5ca39bd93c90a9a0fb824c1d87905e1df6c322ea5f4b95a13f4b73721ab95b55186a2235affa1ddb7651796a8b12e34ee759d36e1ef7d0987ac16e4d550decaee79afc23092023983f1cb64f8f94fa35d810e0e455760f137c7cdcd32", 0xa7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="e4464d967c02fa10f2ec9b504fd3f9c4ad00ca3aa6db9942457e80935e7b146dd488b324e2a1d438d127539083191eec0aa32c6fc28d23322502bc4c35ff6c94403e95ffa245fe1b9871dd3a87e9b80916b84935d555cf2b3d5e4ebe02db71e3e17ff1e022d69db1ba58621206e15627f64be9a07a40414f3e54f239660aa8647e27f1d7704d47c36b7e8ac7ad821d58a0d42ac847e2c00140f97909568bce8fd303af80d07fb45cf04277c78eaa11733eb16f189999a70cd5e577b358d01f5a79ba94cb48138b3d821f0031766f5ee34c17ee826de088535ed82c25", 0x114}], 0x3, &(0x7f00000018c0)=[@txtime, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x90}, 0x0) 06:35:58 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:35:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40)=[0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 06:35:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00'}, 0x18) 06:35:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000006c0)="3c26ecec215e073ade72635f10e7af957c39000b17632be5884f35b19a6d7f241c55cf56db8e3bef59ba0d3632b151be5d8a926b28f6e61293f666944254a6205adcf3d48b6c43d3d624a5ca39bd93c90a9a0fb824c1d87905e1df6c322ea5f4b95a13f4b73721ab95b55186a2235affa1ddb7651796a8b12e34ee759d36e1ef7d0987ac16e4d550decaee79afc23092023983f1cb64f8f94fa35d810e0e455760f137c7cdcd32", 0xa7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="e4464d967c02fa10f2ec9b504fd3f9c4ad00ca3aa6db9942457e80935e7b146dd488b324e2a1d438d127539083191eec0aa32c6fc28d23322502bc4c35ff6c94403e95ffa245fe1b9871dd3a87e9b80916b84935d555cf2b3d5e4ebe02db71e3e17ff1e022d69db1ba58621206e15627f64be9a07a40414f3e54f239660aa8647e27f1d7704d47c36b7e8ac7ad821d58a0d42ac847e2c00140f97909568bce8fd303af80d07fb45cf04277c78eaa11733eb16f189999a70cd5e577b358d01f5a79ba94cb48138b3d821f0031766f5ee34c17ee826de088535ed82c25", 0x114}], 0x3, &(0x7f00000018c0)=[@txtime, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x90}, 0x0) 06:35:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:35:59 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000700)={'veth1_to_bond\x00'}) 06:35:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:35:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0_virt_wifi\x00'}, 0x18) 06:35:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000031c0)=0xfffffff8, 0x4) 06:35:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:35:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:35:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000006c0)="3c26ecec215e073ade72635f10e7af957c39000b17632be5884f35b19a6d7f241c55cf56db8e3bef59ba0d3632b151be5d8a926b28f6e61293f666944254a6205adcf3d48b6c43d3d624a5ca39bd93c90a9a0fb824c1d87905e1df6c322ea5f4b95a13f4b73721ab95b55186a2235affa1ddb7651796a8b12e34ee759d36e1ef7d0987ac16e4d550decaee79afc23092023983f1cb64f8f94fa35d810e0e455760f137c7cdcd32", 0xa7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="e4464d967c02fa10f2ec9b504fd3f9c4ad00ca3aa6db9942457e80935e7b146dd488b324e2a1d438d127539083191eec0aa32c6fc28d23322502bc4c35ff6c94403e95ffa245fe1b9871dd3a87e9b80916b84935d555cf2b3d5e4ebe02db71e3e17ff1e022d69db1ba58621206e15627f64be9a07a40414f3e54f239660aa8647e27f1d7704d47c36b7e8ac7ad821d58a0d42ac847e2c00140f97909568bce8fd303af80d07fb45cf04277c78eaa11733eb16f189999a70cd5e577b358d01f5a79ba94cb48138b3d821f0031766f5ee34c17ee826de088535ed82c25", 0x114}], 0x3, &(0x7f00000018c0)=[@txtime, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x90}, 0x0) 06:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) [ 541.499588][T15374] veth1_to_bond: mtu less than device minimum 06:35:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000031c0)=0xfffffff8, 0x4) 06:35:59 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000700)={'veth1_to_bond\x00'}) 06:35:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000006c0)="3c26ecec215e073ade72635f10e7af957c39000b17632be5884f35b19a6d7f241c55cf56db8e3bef59ba0d3632b151be5d8a926b28f6e61293f666944254a6205adcf3d48b6c43d3d624a5ca39bd93c90a9a0fb824c1d87905e1df6c322ea5f4b95a13f4b73721ab95b55186a2235affa1ddb7651796a8b12e34ee759d36e1ef7d0987ac16e4d550decaee79afc23092023983f1cb64f8f94fa35d810e0e455760f137c7cdcd32", 0xa7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="e4464d967c02fa10f2ec9b504fd3f9c4ad00ca3aa6db9942457e80935e7b146dd488b324e2a1d438d127539083191eec0aa32c6fc28d23322502bc4c35ff6c94403e95ffa245fe1b9871dd3a87e9b80916b84935d555cf2b3d5e4ebe02db71e3e17ff1e022d69db1ba58621206e15627f64be9a07a40414f3e54f239660aa8647e27f1d7704d47c36b7e8ac7ad821d58a0d42ac847e2c00140f97909568bce8fd303af80d07fb45cf04277c78eaa11733eb16f189999a70cd5e577b358d01f5a79ba94cb48138b3d821f0031766f5ee34c17ee826de088535ed82c25", 0x114}], 0x3, &(0x7f00000018c0)=[@txtime, @mark={{0x14}}, @timestamping={{0x14}}, @mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}], 0x90}, 0x0) 06:35:59 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 06:35:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 541.812649][T15391] veth1_to_bond: mtu less than device minimum 06:35:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) 06:35:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000031c0)=0xfffffff8, 0x4) 06:35:59 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000700)={'veth1_to_bond\x00'}) 06:35:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:35:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) 06:35:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001e00)={0x14, 0x24, 0x609, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:36:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) 06:36:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000031c0)=0xfffffff8, 0x4) [ 542.100458][T15402] veth1_to_bond: mtu less than device minimum 06:36:00 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000700)={'veth1_to_bond\x00'}) 06:36:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001e00)={0x14, 0x24, 0x609, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:36:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) 06:36:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) 06:36:00 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002680), 0xffffffffffffffff) [ 542.359854][T15417] veth1_to_bond: mtu less than device minimum 06:36:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 06:36:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001e00)={0x14, 0x24, 0x609, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:36:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x2c}}, 0x0) [ 542.585175][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 542.585195][ T28] audit: type=1804 audit(1704350160.460:366): pid=15420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/657/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 06:36:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 06:36:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 06:36:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) 06:36:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001e00)={0x14, 0x24, 0x609, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:36:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 06:36:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) 06:36:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 06:36:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) 06:36:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 06:36:00 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x623}, 0x1c}}, 0x0) 06:36:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 06:36:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x623}, 0x1c}}, 0x0) 06:36:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) 06:36:01 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) 06:36:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) 06:36:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x623}, 0x1c}}, 0x0) 06:36:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) 06:36:01 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) [ 543.765539][ T28] audit: type=1804 audit(1704350161.640:367): pid=15457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/658/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 06:36:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) [ 543.889790][ T28] audit: type=1804 audit(1704350161.760:368): pid=15464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/594/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 06:36:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x623}, 0x1c}}, 0x0) 06:36:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) 06:36:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) 06:36:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000100)=ANY=[@ANYBLOB="21000100948552d678da79bf309f1c5418890418bd6ab4fd071962ffb4138a00"]) [ 544.701590][ T28] audit: type=1804 audit(1704350162.570:369): pid=15485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/619/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 544.819658][ T28] audit: type=1804 audit(1704350162.690:370): pid=15489 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/659/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 06:36:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 545.027314][ T28] audit: type=1804 audit(1704350162.900:371): pid=15497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/643/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 06:36:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 545.142856][ T28] audit: type=1804 audit(1704350163.000:372): pid=15493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/595/cgroup.controllers" dev="sda1" ino=1978 res=1 errno=0 06:36:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 545.486053][ T28] audit: type=1804 audit(1704350163.360:373): pid=15502 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/349/cgroup.controllers" dev="sda1" ino=1980 res=1 errno=0 06:36:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 545.917587][ T28] audit: type=1804 audit(1704350163.790:374): pid=15505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/664/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 546.117610][ T28] audit: type=1804 audit(1704350163.990:375): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/620/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 06:36:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 547.744847][ T28] kauditd_printk_skb: 6 callbacks suppressed [ 547.744868][ T28] audit: type=1804 audit(1704350165.620:382): pid=15529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/597/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:36:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 547.958701][ T28] audit: type=1804 audit(1704350165.820:383): pid=15531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/661/cgroup.controllers" dev="sda1" ino=1980 res=1 errno=0 06:36:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 548.074692][ T28] audit: type=1804 audit(1704350165.880:384): pid=15535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/645/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 06:36:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) [ 548.536074][ T28] audit: type=1804 audit(1704350166.410:385): pid=15538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/351/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 06:36:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x4, 0x4) [ 548.784077][ T28] audit: type=1804 audit(1704350166.650:386): pid=15548 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/666/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 [ 548.931060][ T28] audit: type=1804 audit(1704350166.800:387): pid=15544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/622/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 06:36:06 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x4, 0x4) [ 549.094064][ T28] audit: type=1804 audit(1704350166.960:388): pid=15547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/598/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 06:36:07 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x4, 0x4) 06:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x44, r1, 0x611, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}]}]}, 0x44}}, 0x0) [ 549.380079][ T28] audit: type=1804 audit(1704350167.250:389): pid=15554 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/662/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:36:07 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x4, 0x4) 06:36:07 executing program 4: r0 = socket(0x21, 0x802, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 06:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x44, r1, 0x611, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}]}]}, 0x44}}, 0x0) 06:36:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 549.889809][T15569] __nla_validate_parse: 10 callbacks suppressed [ 549.889838][T15569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x44, r1, 0x611, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}]}]}, 0x44}}, 0x0) 06:36:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x3b}, 0x20) 06:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) 06:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001780)={0x44, r1, 0x611, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @dev}}]}]}, 0x44}}, 0x0) 06:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x3b}, 0x20) [ 550.209462][T15577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 550.260709][ T28] audit: type=1804 audit(1704350168.120:390): pid=15566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/623/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 06:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) 06:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x3b}, 0x20) 06:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 550.536650][T15589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 550.691536][T15593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 550.747200][ T28] audit: type=1804 audit(1704350168.610:391): pid=15583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1601534707/syzkaller.v8RI97/599/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 06:36:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000000)={0x0, {0x4, 0x4, 0xce10, 0x3}}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) syz_open_procfs$namespace(0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x800448d3, 0x0) r6 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e280) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0x50005, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000000}}], 0xe100, 0xf0ffffff00000000, 0x0) sendfile(r6, r3, 0x0, 0x2000010000a006) 06:36:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x3b}, 0x20) 06:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 550.999707][T15598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:09 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)=@generic={&(0x7f0000000200)='./file0\x00'}, 0x18) 06:36:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 06:36:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) 06:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xedb516b8a9525495, 0x0, 0x0, {}, [@RTA_NH_ID={0x8, 0x1e, 0x6}, @RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x2c}}, 0x0) 06:36:09 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 06:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xedb516b8a9525495, 0x0, 0x0, {}, [@RTA_NH_ID={0x8, 0x1e, 0x6}, @RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x2c}}, 0x0) [ 551.434740][T15605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:36:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) 06:36:09 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x28}}, 0x0) [ 551.723462][T15617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:36:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:09 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 06:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xedb516b8a9525495, 0x0, 0x0, {}, [@RTA_NH_ID={0x8, 0x1e, 0x6}, @RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x2c}}, 0x0) 06:36:09 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 06:36:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="79bff3d9de75", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0e6fd8", 0x0, 0x32, 0x0, @remote, @local}}}}, 0x0) 06:36:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xedb516b8a9525495, 0x0, 0x0, {}, [@RTA_NH_ID={0x8, 0x1e, 0x6}, @RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x2c}}, 0x0) 06:36:09 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 06:36:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}]}, 0x28}}, 0x0) 06:36:09 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:10 executing program 5: r0 = socket(0x18, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 06:36:10 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000010000b07d25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) 06:36:10 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x48031, 0xffffffffffffffff, 0x0) 06:36:10 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x1003fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r1) 06:36:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:10 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000010000b07d25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) 06:36:10 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000400)}, 0x0) 06:36:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x48031, 0xffffffffffffffff, 0x0) 06:36:10 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:10 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000010000b07d25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) 06:36:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x48031, 0xffffffffffffffff, 0x0) 06:36:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x48031, 0xffffffffffffffff, 0x0) 06:36:10 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000010000b07d25a806c8c6f94f90324fc60", 0x14}], 0x1}, 0x0) 06:36:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:11 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:11 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 06:36:11 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000400)}, 0x0) 06:36:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xa236) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x0, 0x0) 06:36:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:11 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:11 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 553.741194][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 553.741248][ T28] audit: type=1804 audit(1704350171.600:394): pid=15693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/680/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 06:36:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xa236) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x0, 0x0) 06:36:11 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xa236) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x0, 0x0) [ 554.014865][ T28] audit: type=1804 audit(1704350171.880:395): pid=15703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/681/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 554.206213][ T28] audit: type=1804 audit(1704350172.080:396): pid=15705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/682/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 06:36:12 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:12 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xa236) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfa64}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x0, 0x0) [ 554.563754][ T28] audit: type=1804 audit(1704350172.430:397): pid=15709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/683/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 06:36:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000400)}, 0x0) 06:36:12 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:12 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:36:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000000400)}, 0x0) 06:36:13 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:14 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 06:36:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000002e0008002abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00f7d5000451ff00000000000ac6175b7c00000000000b00070051"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1}, 0x0) 06:36:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x9, 0x19, &(0x7f0000000980)=""/25}, 0x90) 06:36:14 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) [ 556.665686][T15751] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.5'. [ 556.692700][T15751] openvswitch: netlink: VXLAN extension 81 out of range max 1 06:36:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x9, 0x19, &(0x7f0000000980)=""/25}, 0x90) 06:36:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x18a}}]}, @TCA_BASIC_EMATCHES={0x4}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:36:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000002e0008002abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00f7d5000451ff00000000000ac6175b7c00000000000b00070051"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1}, 0x0) [ 556.900237][T15760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x9, 0x19, &(0x7f0000000980)=""/25}, 0x90) [ 556.985163][T15765] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.026206][T15765] openvswitch: netlink: VXLAN extension 81 out of range max 1 06:36:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x9, 0x19, &(0x7f0000000980)=""/25}, 0x90) 06:36:15 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 06:36:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000002e0008002abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00f7d5000451ff00000000000ac6175b7c00000000000b00070051"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1}, 0x0) 06:36:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x18a}}]}, @TCA_BASIC_EMATCHES={0x4}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 557.343247][T15771] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.386199][T15771] openvswitch: netlink: VXLAN extension 81 out of range max 1 06:36:15 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'hugetlb'}]}, 0x9) [ 557.569017][T15778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 557.586284][ T28] audit: type=1804 audit(1704350175.460:398): pid=15775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/636/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 06:36:15 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000002e0008002abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00f7d5000451ff00000000000ac6175b7c00000000000b00070051"], 0x34}}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b1000f80b", 0x33fe0}], 0x1}, 0x0) [ 557.672737][ T28] audit: type=1804 audit(1704350175.490:399): pid=15775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/636/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 557.744030][T11410] [ 557.747032][T11410] ============================= [ 557.751951][T11410] WARNING: suspicious RCU usage [ 557.756971][T11410] 6.7.0-rc6-syzkaller-01901-gb15a4cfe100b #0 Not tainted [ 557.764125][T11410] ----------------------------- [ 557.769114][T11410] net/wireless/scan.c:1867 suspicious rcu_dereference_check() usage! [ 557.777323][T11410] [ 557.777323][T11410] other info that might help us debug this: [ 557.777323][T11410] [ 557.787692][T11410] [ 557.787692][T11410] rcu_scheduler_active = 2, debug_locks = 1 [ 557.790740][T15783] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.795947][T11410] 4 locks held by kworker/u4:19/11410: [ 557.796036][T11410] #0: ffff888013071938 [ 557.808946][T15783] openvswitch: netlink: VXLAN extension 81 out of range max 1 [ 557.811227][T11410] ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 [ 557.832339][T11410] #1: ffffc900033afd80 ((work_completion)(&rdev->wiphy_work)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 [ 557.844202][T11410] #2: ffff888055230768 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: cfg80211_wiphy_work+0x2b/0x330 [ 557.854400][T11410] #3: ffff888055230168 (&rdev->bss_lock){+...}-{2:2}, at: cfg80211_inform_single_bss_frame_data+0x8e4/0x12c0 [ 557.866262][T11410] [ 557.866262][T11410] stack backtrace: [ 557.872198][T11410] CPU: 0 PID: 11410 Comm: kworker/u4:19 Not tainted 6.7.0-rc6-syzkaller-01901-gb15a4cfe100b #0 [ 557.882597][T11410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 557.892727][T11410] Workqueue: events_unbound cfg80211_wiphy_work [ 557.899083][T11410] Call Trace: [ 557.902421][T11410] [ 557.905405][T11410] dump_stack_lvl+0x125/0x1b0 [ 557.910183][T11410] lockdep_rcu_suspicious+0x20c/0x3b0 [ 557.915845][T11410] __cfg80211_bss_update+0x17fb/0x25f0 [ 557.921399][T11410] ? spin_bug+0x1d0/0x1d0 [ 557.925838][T11410] cfg80211_inform_single_bss_frame_data+0x91e/0x12c0 [ 557.932707][T11410] ? __cfg80211_bss_update+0x25f0/0x25f0 [ 557.938430][T11410] ? hlock_class+0x4e/0x130 [ 557.943070][T11410] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 557.949164][T11410] ? hlock_class+0x4e/0x130 [ 557.954041][T11410] cfg80211_inform_bss_frame_data+0x14c/0x340 [ 557.960207][T11410] ? cfg80211_parse_mbssid_data+0x12a0/0x12a0 [ 557.966395][T11410] ieee80211_bss_info_update+0x311/0xab0 [ 557.972111][T11410] ? ieee80211_inform_bss+0x1150/0x1150 [ 557.977734][T11410] ? ieee80211_ibss_rx_queued_mgmt+0x193e/0x30e0 [ 557.984177][T11410] ieee80211_ibss_rx_queued_mgmt+0x1973/0x30e0 [ 557.990433][T11410] ? hlock_class+0x4e/0x130 [ 557.995045][T11410] ? ieee80211_ibss_rx_no_sta+0x890/0x890 [ 558.000857][T11410] ? lock_acquire+0x1ae/0x520 [ 558.005634][T11410] ? find_held_lock+0x2d/0x110 [ 558.010491][T11410] ? find_held_lock+0x2d/0x110 [ 558.015445][T11410] ? kcov_remote_start+0x371/0x6e0 [ 558.020653][T11410] ? mark_held_locks+0x9f/0xe0 [ 558.025525][T11410] ? kcov_remote_start+0x3d0/0x6e0 [ 558.030754][T11410] ieee80211_iface_work+0xa67/0xda0 [ 558.036071][T11410] ? _raw_spin_unlock_irq+0x23/0x50 [ 558.041383][T11410] cfg80211_wiphy_work+0x24e/0x330 [ 558.046601][T11410] process_one_work+0x886/0x15d0 [ 558.051654][T11410] ? lock_sync+0x190/0x190 [ 558.056179][T11410] ? workqueue_congested+0x300/0x300 [ 558.061584][T11410] ? assign_work+0x1a0/0x250 [ 558.066276][T11410] worker_thread+0x8b9/0x1290 [ 558.071073][T11410] ? process_one_work+0x15d0/0x15d0 [ 558.076373][T11410] kthread+0x2c6/0x3a0 [ 558.080528][T11410] ? _raw_spin_unlock_irq+0x23/0x50 [ 558.085845][T11410] ? kthread_complete_and_exit+0x40/0x40 [ 558.091578][T11410] ret_from_fork+0x45/0x80 06:36:16 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'hugetlb'}]}, 0x9) 06:36:16 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 06:36:16 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 558.096085][T11410] ? kthread_complete_and_exit+0x40/0x40 [ 558.101824][T11410] ret_from_fork_asm+0x11/0x20 [ 558.106720][T11410] 06:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x18a}}]}, @TCA_BASIC_EMATCHES={0x4}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:36:16 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 06:36:16 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'hugetlb'}]}, 0x9) 06:36:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 558.377037][T15793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:16 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 06:36:16 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'hugetlb'}]}, 0x9) 06:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x18a}}]}, @TCA_BASIC_EMATCHES={0x4}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 559.002988][T15814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 559.171094][ T28] audit: type=1804 audit(1704350177.040:400): pid=15803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/637/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 06:36:17 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 06:36:17 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) [ 559.322523][ T28] audit: type=1804 audit(1704350177.050:401): pid=15803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/637/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 06:36:17 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 06:36:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 559.575329][ T28] audit: type=1804 audit(1704350177.450:402): pid=15818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/695/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 06:36:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 559.661545][ T28] audit: type=1804 audit(1704350177.490:403): pid=15818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/695/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 06:36:17 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 560.031526][ T28] audit: type=1804 audit(1704350177.900:404): pid=15831 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/677/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 [ 560.120401][ T28] audit: type=1804 audit(1704350177.970:405): pid=15831 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2445861461/syzkaller.EYTZAk/677/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 06:36:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 560.331402][ T28] audit: type=1804 audit(1704350178.200:406): pid=15835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/638/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 560.476903][ T28] audit: type=1804 audit(1704350178.260:407): pid=15835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/638/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 06:36:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:18 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) 06:36:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:18 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) ppoll(&(0x7f0000000100)=[{r0, 0x100}, {}, {}], 0x3, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) [ 560.838812][ T28] audit: type=1804 audit(1704350178.710:408): pid=15843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/696/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 [ 560.944161][ T28] audit: type=1804 audit(1704350178.710:409): pid=15843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/696/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 06:36:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) 06:36:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) [ 564.574037][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 564.574059][ T28] audit: type=1804 audit(1704350182.430:436): pid=15897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/641/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 564.721699][ T28] audit: type=1804 audit(1704350182.480:437): pid=15897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/641/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 06:36:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@can_delroute={0x13, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "3db28969f4b3253e"}}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "2434616a86ecbc6f"}}}]}, 0x44}}, 0x0) [ 564.849464][ T28] audit: type=1804 audit(1704350182.590:438): pid=15902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/699/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 06:36:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) [ 565.004160][ T28] audit: type=1804 audit(1704350182.640:439): pid=15902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3140381036/syzkaller.DijgVH/699/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 06:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) [ 565.102182][ T28] audit: type=1804 audit(1704350182.970:440): pid=15915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/377/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 06:36:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) 06:36:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 565.242164][ T28] audit: type=1804 audit(1704350182.970:441): pid=15915 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2083533296/syzkaller.I6qTlr/377/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 565.348483][ T28] audit: type=1804 audit(1704350183.080:442): pid=15908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/675/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 06:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) 06:36:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0', [{}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}]}, 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x4, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 06:36:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) [ 565.503590][ T28] audit: type=1804 audit(1704350183.110:443): pid=15908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir795601798/syzkaller.hfVier/675/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 565.740356][ T28] audit: type=1804 audit(1704350183.610:444): pid=15925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/642/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 06:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "c262bc6b5ed8a7a2d527d41f3f430770"}, &(0x7f00000000c0)=0x18) 06:36:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) 06:36:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000858600ef06ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfb7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 565.844311][ T28] audit: type=1804 audit(1704350183.620:445): pid=15925 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3128655208/syzkaller.J0AcX2/642/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 06:36:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d080000008021100000008021100000150505050505000000000000003"], 0x48}}, 0x0) 06:36:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d080000008021100000008021100000150505050505000000000000003"], 0x48}}, 0x0) [ 566.167884][T15942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="680200001900010027bd7000fedbdf251d010200080009"], 0x268}}, 0x0) [ 566.372275][T15942] bond1: entered promiscuous mode [ 566.399454][T15943] ipvlan2: entered promiscuous mode [ 566.405079][T15943] ipvlan2: entered allmulticast mode [ 566.410658][T15943] bond1: entered allmulticast mode [ 566.416897][T15943] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 566.430990][T15949] netlink: 588 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="680200001900010027bd7000fedbdf251d010200080009"], 0x268}}, 0x0) [ 566.628953][T15946] bond1 (unregistering): Released all slaves [ 566.782633][T15951] netlink: 588 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d080000008021100000008021100000150505050505000000000000003"], 0x48}}, 0x0) 06:36:24 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x10, 0x1406, 0xb}, 0x10}}, 0x0) 06:36:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="680200001900010027bd7000fedbdf251d010200080009"], 0x268}}, 0x0) 06:36:24 executing program 0: r0 = socket(0x1, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) 06:36:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000858600ef06ff0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfb7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 06:36:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) [ 567.067787][T15955] netlink: 588 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="680200001900010027bd7000fedbdf251d010200080009"], 0x268}}, 0x0) 06:36:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="29003300d080000008021100000008021100000150505050505000000000000003"], 0x48}}, 0x0) 06:36:25 executing program 0: r0 = socket(0x1, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 567.145280][T15960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x10, 0x1406, 0xb}, 0x10}}, 0x0) 06:36:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x10, 0x1406, 0xb}, 0x10}}, 0x0) 06:36:25 executing program 0: r0 = socket(0x1, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 567.468020][T15960] bond1: entered promiscuous mode 06:36:25 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x10, 0x1406, 0xb}, 0x10}}, 0x0) 06:36:25 executing program 0: r0 = socket(0x1, 0x3, 0x0) getpeername$ax25(r0, 0x0, 0x0) [ 567.605180][T15965] ipvlan2: entered promiscuous mode 06:36:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) [ 567.648887][T15965] ipvlan2: entered allmulticast mode [ 567.680870][T15965] bond1: entered allmulticast mode 06:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) [ 567.724438][T15965] 8021q: adding VLAN 0 to HW filter on device ipvlan2