Warning: Permanently added '10.128.0.34' (ED25519) to the list of known hosts. 2024/01/04 20:02:24 fuzzer started 2024/01/04 20:02:25 dialing manager at 10.128.0.169:30009 [ 97.249191][ T8] cfg80211: failed to load regulatory.db [ 99.857582][ T5069] cgroup: Unknown subsys name 'net' [ 99.982341][ T5069] cgroup: Unknown subsys name 'rlimit' 2024/01/04 20:02:33 syscalls: 1760 2024/01/04 20:02:33 code coverage: enabled 2024/01/04 20:02:33 comparison tracing: enabled 2024/01/04 20:02:33 extra coverage: enabled 2024/01/04 20:02:33 delay kcov mmap: enabled 2024/01/04 20:02:33 setuid sandbox: enabled 2024/01/04 20:02:33 namespace sandbox: enabled 2024/01/04 20:02:33 Android sandbox: /sys/fs/selinux/policy does not exist 2024/01/04 20:02:33 fault injection: enabled 2024/01/04 20:02:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/04 20:02:33 net packet injection: enabled 2024/01/04 20:02:33 net device setup: enabled 2024/01/04 20:02:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/04 20:02:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/04 20:02:33 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/04 20:02:33 USB emulation: enabled 2024/01/04 20:02:33 hci packet injection: enabled 2024/01/04 20:02:33 wifi device emulation: enabled 2024/01/04 20:02:33 802.15.4 emulation: enabled 2024/01/04 20:02:33 swap file: enabled 2024/01/04 20:02:33 fetching corpus: 0, signal 0/2000 (executing program) [ 102.183124][ T5069] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/04 20:02:33 fetching corpus: 47, signal 27453/30993 (executing program) 2024/01/04 20:02:33 fetching corpus: 96, signal 41291/46258 (executing program) 2024/01/04 20:02:34 fetching corpus: 146, signal 48671/55062 (executing program) 2024/01/04 20:02:34 fetching corpus: 195, signal 54741/62450 (executing program) 2024/01/04 20:02:34 fetching corpus: 244, signal 63574/72385 (executing program) 2024/01/04 20:02:34 fetching corpus: 292, signal 69035/79073 (executing program) 2024/01/04 20:02:35 fetching corpus: 341, signal 73559/84709 (executing program) 2024/01/04 20:02:35 fetching corpus: 391, signal 77852/90047 (executing program) 2024/01/04 20:02:35 fetching corpus: 441, signal 82319/95552 (executing program) 2024/01/04 20:02:35 fetching corpus: 491, signal 86707/100839 (executing program) 2024/01/04 20:02:36 fetching corpus: 541, signal 91548/106476 (executing program) 2024/01/04 20:02:36 fetching corpus: 591, signal 95240/111059 (executing program) 2024/01/04 20:02:36 fetching corpus: 640, signal 98175/114859 (executing program) 2024/01/04 20:02:36 fetching corpus: 689, signal 100278/117916 (executing program) 2024/01/04 20:02:36 fetching corpus: 737, signal 101944/120496 (executing program) 2024/01/04 20:02:37 fetching corpus: 785, signal 103549/123060 (executing program) 2024/01/04 20:02:37 fetching corpus: 835, signal 105462/125863 (executing program) 2024/01/04 20:02:37 fetching corpus: 884, signal 108616/129652 (executing program) 2024/01/04 20:02:37 fetching corpus: 934, signal 110881/132678 (executing program) 2024/01/04 20:02:38 fetching corpus: 984, signal 112992/135513 (executing program) 2024/01/04 20:02:38 fetching corpus: 1031, signal 114913/138174 (executing program) 2024/01/04 20:02:38 fetching corpus: 1080, signal 118940/142499 (executing program) 2024/01/04 20:02:38 fetching corpus: 1129, signal 120721/144967 (executing program) 2024/01/04 20:02:38 fetching corpus: 1179, signal 122472/147438 (executing program) 2024/01/04 20:02:39 fetching corpus: 1229, signal 123841/149517 (executing program) 2024/01/04 20:02:39 fetching corpus: 1279, signal 125124/151519 (executing program) 2024/01/04 20:02:39 fetching corpus: 1329, signal 126640/153635 (executing program) 2024/01/04 20:02:39 fetching corpus: 1379, signal 127626/155363 (executing program) 2024/01/04 20:02:39 fetching corpus: 1429, signal 129199/157553 (executing program) 2024/01/04 20:02:40 fetching corpus: 1479, signal 130566/159524 (executing program) 2024/01/04 20:02:40 fetching corpus: 1529, signal 132209/161731 (executing program) 2024/01/04 20:02:40 fetching corpus: 1578, signal 134284/164205 (executing program) 2024/01/04 20:02:40 fetching corpus: 1628, signal 135227/165762 (executing program) 2024/01/04 20:02:41 fetching corpus: 1678, signal 136308/167457 (executing program) 2024/01/04 20:02:41 fetching corpus: 1728, signal 137257/169014 (executing program) 2024/01/04 20:02:41 fetching corpus: 1778, signal 139088/171180 (executing program) 2024/01/04 20:02:41 fetching corpus: 1828, signal 140513/173036 (executing program) 2024/01/04 20:02:42 fetching corpus: 1876, signal 141497/174554 (executing program) 2024/01/04 20:02:42 fetching corpus: 1923, signal 142460/176057 (executing program) 2024/01/04 20:02:42 fetching corpus: 1972, signal 143710/177751 (executing program) 2024/01/04 20:02:42 fetching corpus: 2017, signal 144873/179334 (executing program) 2024/01/04 20:02:42 fetching corpus: 2066, signal 146825/181355 (executing program) 2024/01/04 20:02:43 fetching corpus: 2116, signal 148085/182929 (executing program) 2024/01/04 20:02:43 fetching corpus: 2165, signal 149392/184599 (executing program) 2024/01/04 20:02:43 fetching corpus: 2212, signal 150238/185903 (executing program) 2024/01/04 20:02:43 fetching corpus: 2262, signal 151337/187363 (executing program) 2024/01/04 20:02:44 fetching corpus: 2310, signal 152501/188842 (executing program) 2024/01/04 20:02:44 fetching corpus: 2357, signal 153804/190359 (executing program) 2024/01/04 20:02:44 fetching corpus: 2407, signal 154608/191536 (executing program) 2024/01/04 20:02:44 fetching corpus: 2457, signal 155427/192756 (executing program) 2024/01/04 20:02:44 fetching corpus: 2504, signal 156224/193944 (executing program) 2024/01/04 20:02:44 fetching corpus: 2554, signal 156960/195062 (executing program) 2024/01/04 20:02:45 fetching corpus: 2603, signal 157759/196200 (executing program) 2024/01/04 20:02:45 fetching corpus: 2653, signal 158712/197414 (executing program) 2024/01/04 20:02:45 fetching corpus: 2702, signal 159299/198398 (executing program) 2024/01/04 20:02:45 fetching corpus: 2751, signal 160105/199529 (executing program) 2024/01/04 20:02:45 fetching corpus: 2801, signal 162270/201388 (executing program) 2024/01/04 20:02:46 fetching corpus: 2850, signal 164168/203104 (executing program) 2024/01/04 20:02:46 fetching corpus: 2900, signal 165102/204271 (executing program) 2024/01/04 20:02:46 fetching corpus: 2948, signal 165852/205324 (executing program) 2024/01/04 20:02:46 fetching corpus: 2998, signal 167951/207028 (executing program) 2024/01/04 20:02:47 fetching corpus: 3048, signal 169123/208289 (executing program) 2024/01/04 20:02:47 fetching corpus: 3097, signal 169733/209207 (executing program) 2024/01/04 20:02:47 fetching corpus: 3145, signal 170724/210284 (executing program) 2024/01/04 20:02:47 fetching corpus: 3195, signal 171724/211320 (executing program) 2024/01/04 20:02:47 fetching corpus: 3244, signal 172280/212152 (executing program) 2024/01/04 20:02:47 fetching corpus: 3294, signal 173483/213283 (executing program) 2024/01/04 20:02:48 fetching corpus: 3344, signal 174344/214225 (executing program) 2024/01/04 20:02:48 fetching corpus: 3394, signal 175113/215166 (executing program) 2024/01/04 20:02:48 fetching corpus: 3442, signal 175767/216002 (executing program) 2024/01/04 20:02:48 fetching corpus: 3489, signal 176676/216952 (executing program) 2024/01/04 20:02:49 fetching corpus: 3539, signal 177680/217878 (executing program) 2024/01/04 20:02:49 fetching corpus: 3587, signal 178378/218673 (executing program) 2024/01/04 20:02:49 fetching corpus: 3637, signal 179564/219661 (executing program) 2024/01/04 20:02:49 fetching corpus: 3686, signal 180409/220510 (executing program) 2024/01/04 20:02:49 fetching corpus: 3735, signal 181232/221370 (executing program) 2024/01/04 20:02:50 fetching corpus: 3785, signal 182256/222271 (executing program) 2024/01/04 20:02:50 fetching corpus: 3835, signal 183108/223089 (executing program) 2024/01/04 20:02:50 fetching corpus: 3883, signal 183652/223769 (executing program) 2024/01/04 20:02:51 fetching corpus: 3933, signal 184769/224656 (executing program) 2024/01/04 20:02:51 fetching corpus: 3980, signal 185388/225332 (executing program) 2024/01/04 20:02:51 fetching corpus: 4030, signal 185889/226000 (executing program) 2024/01/04 20:02:51 fetching corpus: 4080, signal 186335/226592 (executing program) 2024/01/04 20:02:52 fetching corpus: 4130, signal 186743/227189 (executing program) 2024/01/04 20:02:52 fetching corpus: 4178, signal 187568/227939 (executing program) 2024/01/04 20:02:52 fetching corpus: 4227, signal 188255/228597 (executing program) 2024/01/04 20:02:52 fetching corpus: 4276, signal 189197/229336 (executing program) 2024/01/04 20:02:53 fetching corpus: 4326, signal 189672/229916 (executing program) 2024/01/04 20:02:53 fetching corpus: 4376, signal 190193/230540 (executing program) 2024/01/04 20:02:53 fetching corpus: 4424, signal 190735/231123 (executing program) 2024/01/04 20:02:53 fetching corpus: 4473, signal 191375/231742 (executing program) 2024/01/04 20:02:54 fetching corpus: 4522, signal 191893/232332 (executing program) 2024/01/04 20:02:54 fetching corpus: 4572, signal 192583/232967 (executing program) 2024/01/04 20:02:54 fetching corpus: 4622, signal 193224/233529 (executing program) 2024/01/04 20:02:55 fetching corpus: 4672, signal 193780/234058 (executing program) 2024/01/04 20:02:55 fetching corpus: 4721, signal 194283/234596 (executing program) 2024/01/04 20:02:55 fetching corpus: 4770, signal 194727/235131 (executing program) 2024/01/04 20:02:55 fetching corpus: 4816, signal 195289/235672 (executing program) 2024/01/04 20:02:56 fetching corpus: 4864, signal 195672/236146 (executing program) 2024/01/04 20:02:56 fetching corpus: 4914, signal 196314/236693 (executing program) 2024/01/04 20:02:56 fetching corpus: 4963, signal 196778/237162 (executing program) 2024/01/04 20:02:56 fetching corpus: 5012, signal 197180/237643 (executing program) 2024/01/04 20:02:57 fetching corpus: 5060, signal 197539/238083 (executing program) 2024/01/04 20:02:57 fetching corpus: 5110, signal 198408/238597 (executing program) 2024/01/04 20:02:57 fetching corpus: 5157, signal 198945/239016 (executing program) 2024/01/04 20:02:57 fetching corpus: 5205, signal 199456/239485 (executing program) 2024/01/04 20:02:58 fetching corpus: 5255, signal 200137/239940 (executing program) 2024/01/04 20:02:58 fetching corpus: 5305, signal 200478/240360 (executing program) 2024/01/04 20:02:58 fetching corpus: 5354, signal 200886/240792 (executing program) 2024/01/04 20:02:58 fetching corpus: 5402, signal 201558/241224 (executing program) 2024/01/04 20:02:59 fetching corpus: 5451, signal 202239/241648 (executing program) 2024/01/04 20:02:59 fetching corpus: 5500, signal 202717/242016 (executing program) 2024/01/04 20:02:59 fetching corpus: 5549, signal 203217/242388 (executing program) 2024/01/04 20:02:59 fetching corpus: 5599, signal 203611/242776 (executing program) 2024/01/04 20:03:00 fetching corpus: 5649, signal 204029/243159 (executing program) 2024/01/04 20:03:00 fetching corpus: 5696, signal 204460/243501 (executing program) 2024/01/04 20:03:00 fetching corpus: 5744, signal 204922/243924 (executing program) 2024/01/04 20:03:01 fetching corpus: 5791, signal 205577/244330 (executing program) 2024/01/04 20:03:01 fetching corpus: 5840, signal 205921/244717 (executing program) 2024/01/04 20:03:01 fetching corpus: 5889, signal 206556/245047 (executing program) 2024/01/04 20:03:01 fetching corpus: 5938, signal 207261/245348 (executing program) 2024/01/04 20:03:02 fetching corpus: 5986, signal 207575/245683 (executing program) 2024/01/04 20:03:02 fetching corpus: 6036, signal 208062/245692 (executing program) 2024/01/04 20:03:02 fetching corpus: 6085, signal 208535/245839 (executing program) 2024/01/04 20:03:02 fetching corpus: 6132, signal 208936/245843 (executing program) 2024/01/04 20:03:02 fetching corpus: 6179, signal 209410/245860 (executing program) 2024/01/04 20:03:03 fetching corpus: 6229, signal 209723/245860 (executing program) 2024/01/04 20:03:03 fetching corpus: 6279, signal 210393/245872 (executing program) 2024/01/04 20:03:03 fetching corpus: 6329, signal 211085/245878 (executing program) 2024/01/04 20:03:03 fetching corpus: 6379, signal 211745/245878 (executing program) 2024/01/04 20:03:04 fetching corpus: 6429, signal 212006/245879 (executing program) 2024/01/04 20:03:04 fetching corpus: 6478, signal 212549/246020 (executing program) 2024/01/04 20:03:04 fetching corpus: 6527, signal 212964/246020 (executing program) 2024/01/04 20:03:04 fetching corpus: 6577, signal 213326/246020 (executing program) 2024/01/04 20:03:04 fetching corpus: 6624, signal 213831/246059 (executing program) 2024/01/04 20:03:05 fetching corpus: 6674, signal 214213/246067 (executing program) 2024/01/04 20:03:05 fetching corpus: 6722, signal 214715/246073 (executing program) 2024/01/04 20:03:05 fetching corpus: 6772, signal 215243/246106 (executing program) 2024/01/04 20:03:05 fetching corpus: 6822, signal 215745/246128 (executing program) 2024/01/04 20:03:06 fetching corpus: 6872, signal 216261/246128 (executing program) 2024/01/04 20:03:06 fetching corpus: 6919, signal 216642/246150 (executing program) 2024/01/04 20:03:06 fetching corpus: 6968, signal 217457/246154 (executing program) 2024/01/04 20:03:06 fetching corpus: 7018, signal 218013/246187 (executing program) 2024/01/04 20:03:07 fetching corpus: 7067, signal 218453/246275 (executing program) 2024/01/04 20:03:07 fetching corpus: 7116, signal 219061/246372 (executing program) 2024/01/04 20:03:07 fetching corpus: 7165, signal 219530/246404 (executing program) 2024/01/04 20:03:07 fetching corpus: 7215, signal 220119/246408 (executing program) 2024/01/04 20:03:07 fetching corpus: 7265, signal 220538/246418 (executing program) 2024/01/04 20:03:08 fetching corpus: 7315, signal 221065/246418 (executing program) 2024/01/04 20:03:08 fetching corpus: 7364, signal 221400/246418 (executing program) 2024/01/04 20:03:08 fetching corpus: 7414, signal 221774/246418 (executing program) 2024/01/04 20:03:08 fetching corpus: 7464, signal 222248/246429 (executing program) 2024/01/04 20:03:09 fetching corpus: 7511, signal 222870/246456 (executing program) 2024/01/04 20:03:09 fetching corpus: 7559, signal 223499/246456 (executing program) 2024/01/04 20:03:09 fetching corpus: 7607, signal 223772/246476 (executing program) [ 138.210465][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.217226][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2024/01/04 20:03:09 fetching corpus: 7656, signal 224141/246476 (executing program) 2024/01/04 20:03:10 fetching corpus: 7704, signal 224445/246516 (executing program) 2024/01/04 20:03:10 fetching corpus: 7753, signal 224859/246563 (executing program) 2024/01/04 20:03:10 fetching corpus: 7802, signal 225124/246563 (executing program) 2024/01/04 20:03:10 fetching corpus: 7852, signal 225681/246563 (executing program) 2024/01/04 20:03:10 fetching corpus: 7902, signal 226198/246563 (executing program) 2024/01/04 20:03:11 fetching corpus: 7952, signal 226485/246576 (executing program) 2024/01/04 20:03:11 fetching corpus: 8002, signal 226773/246589 (executing program) 2024/01/04 20:03:11 fetching corpus: 8052, signal 227345/246595 (executing program) 2024/01/04 20:03:11 fetching corpus: 8101, signal 227626/246597 (executing program) 2024/01/04 20:03:12 fetching corpus: 8150, signal 228168/246606 (executing program) 2024/01/04 20:03:12 fetching corpus: 8200, signal 228437/246622 (executing program) 2024/01/04 20:03:12 fetching corpus: 8250, signal 228779/246622 (executing program) 2024/01/04 20:03:12 fetching corpus: 8299, signal 229157/246622 (executing program) 2024/01/04 20:03:12 fetching corpus: 8349, signal 229462/246622 (executing program) 2024/01/04 20:03:13 fetching corpus: 8399, signal 229858/246622 (executing program) 2024/01/04 20:03:13 fetching corpus: 8448, signal 230214/246680 (executing program) 2024/01/04 20:03:13 fetching corpus: 8498, signal 230726/246680 (executing program) 2024/01/04 20:03:13 fetching corpus: 8547, signal 231132/246680 (executing program) 2024/01/04 20:03:14 fetching corpus: 8596, signal 231528/246687 (executing program) 2024/01/04 20:03:14 fetching corpus: 8646, signal 231827/246690 (executing program) 2024/01/04 20:03:14 fetching corpus: 8695, signal 232271/246703 (executing program) 2024/01/04 20:03:14 fetching corpus: 8744, signal 232588/246729 (executing program) 2024/01/04 20:03:15 fetching corpus: 8792, signal 232968/246729 (executing program) 2024/01/04 20:03:15 fetching corpus: 8842, signal 233477/246734 (executing program) 2024/01/04 20:03:15 fetching corpus: 8892, signal 233920/246777 (executing program) 2024/01/04 20:03:15 fetching corpus: 8942, signal 234382/246792 (executing program) 2024/01/04 20:03:15 fetching corpus: 8992, signal 234697/246796 (executing program) 2024/01/04 20:03:16 fetching corpus: 9041, signal 235183/246827 (executing program) 2024/01/04 20:03:16 fetching corpus: 9090, signal 235514/246855 (executing program) 2024/01/04 20:03:16 fetching corpus: 9136, signal 235823/246855 (executing program) 2024/01/04 20:03:16 fetching corpus: 9184, signal 236170/246855 (executing program) 2024/01/04 20:03:17 fetching corpus: 9234, signal 236491/246855 (executing program) 2024/01/04 20:03:17 fetching corpus: 9283, signal 236800/246855 (executing program) 2024/01/04 20:03:17 fetching corpus: 9333, signal 237088/246873 (executing program) 2024/01/04 20:03:17 fetching corpus: 9382, signal 237357/246885 (executing program) 2024/01/04 20:03:18 fetching corpus: 9432, signal 237666/246885 (executing program) 2024/01/04 20:03:18 fetching corpus: 9482, signal 238065/246885 (executing program) 2024/01/04 20:03:18 fetching corpus: 9532, signal 238487/246887 (executing program) 2024/01/04 20:03:18 fetching corpus: 9582, signal 239055/246895 (executing program) 2024/01/04 20:03:18 fetching corpus: 9614, signal 239174/246956 (executing program) 2024/01/04 20:03:19 fetching corpus: 9615, signal 239190/247016 (executing program) 2024/01/04 20:03:19 fetching corpus: 9615, signal 239190/247016 (executing program) 2024/01/04 20:03:22 starting 6 fuzzer processes 20:03:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7e31af", 0x0, 0x32, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}, 0x3a) 20:03:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000780)=""/233, 0xe9}], 0x1}, 0x0) 20:03:22 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 20:03:22 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_PROTOCOL={0x5}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x50}}, 0x0) 20:03:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000cc0)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0}}], 0x58}, 0x0) [ 151.928268][ T5101] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 151.956829][ T5101] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 151.966959][ T5101] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 151.991415][ T50] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 151.999132][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 152.025100][ T50] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 152.033180][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 152.041129][ T50] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 152.049229][ T5103] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 152.057279][ T50] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 152.066172][ T5103] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 152.093424][ T4461] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 152.107974][ T5108] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 152.116744][ T4461] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 152.124280][ T4461] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 152.124451][ T5108] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 152.140256][ T5108] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 152.149405][ T5108] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 152.158535][ T5108] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 152.166739][ T5108] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 152.172123][ T5101] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 152.174936][ T5108] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 152.181876][ T5101] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 152.188751][ T5108] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 152.235324][ T5103] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 152.247351][ T5103] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 152.269931][ T5103] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 152.295846][ T5103] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 152.309169][ T5103] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 152.316980][ T5103] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 152.349169][ T5105] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 152.358089][ T5105] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 152.367220][ T5105] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 152.391138][ T5105] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 152.399795][ T5105] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 152.414774][ T5105] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 153.276873][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 153.419898][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 153.515770][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 153.647715][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.655653][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.664087][ T5106] bridge_slave_0: entered allmulticast mode [ 153.675206][ T5106] bridge_slave_0: entered promiscuous mode [ 153.765571][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.775750][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.783564][ T5106] bridge_slave_1: entered allmulticast mode [ 153.793186][ T5106] bridge_slave_1: entered promiscuous mode [ 153.952738][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.025898][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 154.114929][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.207818][ T5103] Bluetooth: hci1: command 0x0409 tx timeout [ 154.207855][ T5105] Bluetooth: hci2: command 0x0409 tx timeout [ 154.232459][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.241318][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.248617][ T5102] bridge_slave_0: entered allmulticast mode [ 154.256318][ T5102] bridge_slave_0: entered promiscuous mode [ 154.286681][ T5105] Bluetooth: hci3: command 0x0409 tx timeout [ 154.287496][ T5103] Bluetooth: hci0: command 0x0409 tx timeout [ 154.302270][ T5106] team0: Port device team_slave_0 added [ 154.351795][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.360892][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.368586][ T5103] Bluetooth: hci4: command 0x0409 tx timeout [ 154.369708][ T5098] bridge_slave_0: entered allmulticast mode [ 154.383542][ T5098] bridge_slave_0: entered promiscuous mode [ 154.398715][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 154.431128][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.442015][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.456144][ T5103] Bluetooth: hci5: command 0x0409 tx timeout [ 154.462701][ T5102] bridge_slave_1: entered allmulticast mode [ 154.471442][ T5102] bridge_slave_1: entered promiscuous mode [ 154.481279][ T5106] team0: Port device team_slave_1 added [ 154.507589][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.514785][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.522157][ T5098] bridge_slave_1: entered allmulticast mode [ 154.529954][ T5098] bridge_slave_1: entered promiscuous mode [ 154.740250][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.749281][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.757711][ T5110] bridge_slave_0: entered allmulticast mode [ 154.765528][ T5110] bridge_slave_0: entered promiscuous mode [ 154.779524][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.789290][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 154.805525][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.812733][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.839517][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.854917][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.895241][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.902723][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.910460][ T5110] bridge_slave_1: entered allmulticast mode [ 154.918900][ T5110] bridge_slave_1: entered promiscuous mode [ 154.955371][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.995355][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.002438][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.029491][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.044753][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.145109][ T5102] team0: Port device team_slave_0 added [ 155.200729][ T5098] team0: Port device team_slave_0 added [ 155.253816][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.268030][ T5102] team0: Port device team_slave_1 added [ 155.358660][ T5098] team0: Port device team_slave_1 added [ 155.365279][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.372762][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.380635][ T5112] bridge_slave_0: entered allmulticast mode [ 155.388705][ T5112] bridge_slave_0: entered promiscuous mode [ 155.400746][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.456069][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.463253][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.489506][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.571478][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.579380][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.586732][ T5112] bridge_slave_1: entered allmulticast mode [ 155.595299][ T5112] bridge_slave_1: entered promiscuous mode [ 155.732687][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.740117][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.766215][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.785658][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.794319][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.801966][ T5115] bridge_slave_0: entered allmulticast mode [ 155.810901][ T5115] bridge_slave_0: entered promiscuous mode [ 155.868509][ T5110] team0: Port device team_slave_0 added [ 155.883682][ T5106] hsr_slave_0: entered promiscuous mode [ 155.891803][ T5106] hsr_slave_1: entered promiscuous mode [ 155.928736][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.935973][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.943636][ T5115] bridge_slave_1: entered allmulticast mode [ 155.951511][ T5115] bridge_slave_1: entered promiscuous mode [ 155.961652][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.968819][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.995117][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.011507][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.027368][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.040617][ T5110] team0: Port device team_slave_1 added [ 156.113876][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.121465][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.148070][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.240738][ T5102] hsr_slave_0: entered promiscuous mode [ 156.247828][ T5102] hsr_slave_1: entered promiscuous mode [ 156.254429][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.262739][ T5102] Cannot create hsr debugfs directory [ 156.287903][ T5103] Bluetooth: hci2: command 0x041b tx timeout [ 156.293971][ T5103] Bluetooth: hci1: command 0x041b tx timeout [ 156.329495][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.337145][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.363361][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.374038][ T5103] Bluetooth: hci3: command 0x041b tx timeout [ 156.376793][ T5103] Bluetooth: hci0: command 0x041b tx timeout [ 156.385852][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.393171][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.419198][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.447260][ T5103] Bluetooth: hci4: command 0x041b tx timeout [ 156.478079][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.492541][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.537207][ T5112] team0: Port device team_slave_0 added [ 156.537529][ T5103] Bluetooth: hci5: command 0x041b tx timeout [ 156.680388][ T5098] hsr_slave_0: entered promiscuous mode [ 156.689111][ T5098] hsr_slave_1: entered promiscuous mode [ 156.696398][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.704333][ T5098] Cannot create hsr debugfs directory [ 156.714010][ T5112] team0: Port device team_slave_1 added [ 156.787887][ T5115] team0: Port device team_slave_0 added [ 156.879084][ T5115] team0: Port device team_slave_1 added [ 156.939302][ T5110] hsr_slave_0: entered promiscuous mode [ 156.946297][ T5110] hsr_slave_1: entered promiscuous mode [ 156.957864][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.965437][ T5110] Cannot create hsr debugfs directory [ 156.972036][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.979199][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.005254][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.022580][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.029676][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.057085][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.237293][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.244274][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.270380][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.292705][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.300023][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.326043][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.638673][ T5115] hsr_slave_0: entered promiscuous mode [ 157.646067][ T5115] hsr_slave_1: entered promiscuous mode [ 157.656079][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.664000][ T5115] Cannot create hsr debugfs directory [ 157.845462][ T5112] hsr_slave_0: entered promiscuous mode [ 157.852977][ T5112] hsr_slave_1: entered promiscuous mode [ 157.868024][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.875642][ T5112] Cannot create hsr debugfs directory [ 158.376179][ T5103] Bluetooth: hci2: command 0x040f tx timeout [ 158.382310][ T5105] Bluetooth: hci1: command 0x040f tx timeout [ 158.429589][ T5106] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.446056][ T5106] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.452900][ T5103] Bluetooth: hci3: command 0x040f tx timeout [ 158.453024][ T5105] Bluetooth: hci0: command 0x040f tx timeout [ 158.526900][ T5105] Bluetooth: hci4: command 0x040f tx timeout [ 158.572518][ T5106] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.608488][ T5105] Bluetooth: hci5: command 0x040f tx timeout [ 158.667599][ T5106] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.836191][ T5098] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.849889][ T5098] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.882508][ T5098] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.899680][ T5098] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.093475][ T5102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.111806][ T5102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.124466][ T5102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.139577][ T5102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.384478][ T5115] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.400878][ T5115] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.419937][ T5115] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.433906][ T5115] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.464477][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.674804][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.719290][ T5110] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.733556][ T5110] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.762228][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.803016][ T5110] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.846179][ T5110] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.890103][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.897807][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.010068][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.017386][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.120317][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.228028][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.235380][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.258736][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.273253][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.339082][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.346336][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.359211][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.373524][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.447613][ T5103] Bluetooth: hci2: command 0x0419 tx timeout [ 160.453722][ T5105] Bluetooth: hci1: command 0x0419 tx timeout [ 160.526888][ T5105] Bluetooth: hci0: command 0x0419 tx timeout [ 160.532974][ T5105] Bluetooth: hci3: command 0x0419 tx timeout [ 160.617359][ T5105] Bluetooth: hci4: command 0x0419 tx timeout [ 160.671302][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.688539][ T5105] Bluetooth: hci5: command 0x0419 tx timeout [ 160.795944][ T5098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.884003][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.930887][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.081760][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.089177][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.116388][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.222989][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.230337][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.307093][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.314318][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.371960][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.379371][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.446307][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.475796][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.550987][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.655670][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.706145][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.750732][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.758055][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.804940][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.829508][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.836847][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.849993][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.857207][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.904102][ T5115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.960426][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.967756][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.033492][ T5106] veth0_vlan: entered promiscuous mode [ 162.249908][ T5106] veth1_vlan: entered promiscuous mode [ 162.622821][ T5098] veth0_vlan: entered promiscuous mode [ 162.645639][ T5098] veth1_vlan: entered promiscuous mode [ 162.718856][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.770364][ T5106] veth0_macvtap: entered promiscuous mode [ 162.801365][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.857963][ T5106] veth1_macvtap: entered promiscuous mode [ 163.003840][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.121799][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.210280][ T5106] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.261569][ T5106] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.284998][ T5106] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.296592][ T5106] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.356380][ T5098] veth0_macvtap: entered promiscuous mode [ 163.425715][ T5098] veth1_macvtap: entered promiscuous mode [ 163.532695][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.545189][ T5102] veth0_vlan: entered promiscuous mode [ 163.624225][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.638569][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.661260][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.681327][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.722937][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.749880][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.764372][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.819013][ T5102] veth1_vlan: entered promiscuous mode [ 163.934279][ T5098] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.943538][ T5098] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.953142][ T5098] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.963231][ T5098] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.098223][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.134569][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.273318][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.290864][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.384061][ T5115] veth0_vlan: entered promiscuous mode [ 164.462439][ T5102] veth0_macvtap: entered promiscuous mode [ 164.493836][ T5110] veth0_vlan: entered promiscuous mode [ 164.574742][ T5102] veth1_macvtap: entered promiscuous mode [ 164.612282][ T5115] veth1_vlan: entered promiscuous mode [ 164.709231][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.724713][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.794260][ T5110] veth1_vlan: entered promiscuous mode 20:03:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_PROTOCOL={0x5}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x50}}, 0x0) [ 164.919897][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.944073][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.956553][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 164.969622][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.982939][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.001171][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.010673][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:03:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_PROTOCOL={0x5}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x50}}, 0x0) [ 165.100978][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.125628][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.140652][ T5102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.179188][ T5102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.195254][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.205956][ T5115] veth0_macvtap: entered promiscuous mode [ 165.267782][ T5115] veth1_macvtap: entered promiscuous mode [ 165.302532][ T5102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.313638][ T5102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.323800][ T5102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.334750][ T5102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:03:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_PROTOCOL={0x5}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x50}}, 0x0) [ 165.577381][ T5110] veth0_macvtap: entered promiscuous mode [ 165.588313][ T5112] veth0_vlan: entered promiscuous mode [ 165.669379][ T5216] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 165.710553][ T5112] veth1_vlan: entered promiscuous mode 20:03:37 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x494a, 0x4) sendmmsg$inet(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000000400060070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x300, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) [ 165.795930][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.815363][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.845134][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.868351][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.898656][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.916562][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.937977][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.958058][ T5110] veth1_macvtap: entered promiscuous mode 20:03:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7e31af", 0x0, 0x32, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}, 0x3a) [ 166.244697][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.275336][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.297358][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.308040][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.318159][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.330671][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.344896][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.478157][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.498288][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.516510][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.536518][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.548738][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.572027][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.586855][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.609505][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.629579][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.655376][ T5160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.662829][ T5115] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.665182][ T5160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.691864][ T5115] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.700938][ T5115] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.710024][ T5115] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.773413][ T5112] veth0_macvtap: entered promiscuous mode [ 166.861737][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.875530][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.889593][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.900661][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.911088][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.925940][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.937396][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.950275][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:03:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7e31af", 0x0, 0x32, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}, 0x3a) [ 166.971485][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 20:03:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) [ 167.194482][ T5112] veth1_macvtap: entered promiscuous mode [ 167.213342][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.224938][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.249401][ T5110] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.272307][ T5110] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.284619][ T5110] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.294374][ T5110] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.529635][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.548308][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.565953][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.580203][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.590136][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.603075][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.613023][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.623634][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.635582][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.646267][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.660134][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.760655][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.787662][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.798261][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.815495][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.825800][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.836697][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.874002][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.892095][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.908168][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.918727][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.931935][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.983757][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.009863][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.029419][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.039164][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.149292][ T2418] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.158850][ T2418] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.329200][ T5163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.344712][ T5163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.379173][ T5164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.407662][ T5164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.581882][ T2418] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.595564][ T2418] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.639696][ T5235] atomic_op ffff88804e8e1998 conn xmit_atomic 0000000000000000 [ 168.736558][ T5164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.744464][ T5164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.842287][ T2388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.866622][ T2388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:03:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000780)=""/233, 0xe9}], 0x1}, 0x0) 20:03:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 20:03:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8864}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "7e31af", 0x0, 0x32, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}, 0x3a) 20:03:40 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 20:03:40 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000cc0)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0}}], 0x58}, 0x0) 20:03:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) [ 169.321438][ T5246] atomic_op ffff88804e7c1998 conn xmit_atomic 0000000000000000 20:03:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000780)=""/233, 0xe9}], 0x1}, 0x0) 20:03:40 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 20:03:40 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000cc0)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0}}], 0x58}, 0x0) 20:03:40 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000780)=""/233, 0xe9}], 0x1}, 0x0) 20:03:41 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 20:03:41 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c018fad346663d83186ab9180b8a05f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de1a646c6e5e9fc1150867b0e843f846967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365d3963db035582bb559f90b01d78662b014c6040f9dee9812ef5b7fe61cc7a8ce4701117c170afb6f4503e3f765a320f52724b1b86d17e42163e42fbd75ac56f094dc94bb787ea19f20999a0f4f2fe15c1447f4a2c674a2697bddb4f84633051cbe0a422675096f8bd8156f37a8ae352c05995dcc051ad21887ae698b2776c5203be01df63759ce0c3219f6b653390d26bbf974ce902e55183792dfe30ee2bae2fbf6809dea6a63b62e37b69235194be1524fe91"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 169.773110][ T5261] atomic_op ffff88804d917998 conn xmit_atomic 0000000000000000 20:03:41 executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x2a}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00'}, 0x90) 20:03:41 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000cc0)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0}}], 0x58}, 0x0) 20:03:41 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c018fad346663d83186ab9180b8a05f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de1a646c6e5e9fc1150867b0e843f846967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365d3963db035582bb559f90b01d78662b014c6040f9dee9812ef5b7fe61cc7a8ce4701117c170afb6f4503e3f765a320f52724b1b86d17e42163e42fbd75ac56f094dc94bb787ea19f20999a0f4f2fe15c1447f4a2c674a2697bddb4f84633051cbe0a422675096f8bd8156f37a8ae352c05995dcc051ad21887ae698b2776c5203be01df63759ce0c3219f6b653390d26bbf974ce902e55183792dfe30ee2bae2fbf6809dea6a63b62e37b69235194be1524fe91"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 170.179148][ T5274] atomic_op ffff888079650198 conn xmit_atomic 0000000000000000 20:03:41 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c018fad346663d83186ab9180b8a05f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de1a646c6e5e9fc1150867b0e843f846967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365d3963db035582bb559f90b01d78662b014c6040f9dee9812ef5b7fe61cc7a8ce4701117c170afb6f4503e3f765a320f52724b1b86d17e42163e42fbd75ac56f094dc94bb787ea19f20999a0f4f2fe15c1447f4a2c674a2697bddb4f84633051cbe0a422675096f8bd8156f37a8ae352c05995dcc051ad21887ae698b2776c5203be01df63759ce0c3219f6b653390d26bbf974ce902e55183792dfe30ee2bae2fbf6809dea6a63b62e37b69235194be1524fe91"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:41 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c018fad346663d83186ab9180b8a05f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de1a646c6e5e9fc1150867b0e843f846967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365d3963db035582bb559f90b01d78662b014c6040f9dee9812ef5b7fe61cc7a8ce4701117c170afb6f4503e3f765a320f52724b1b86d17e42163e42fbd75ac56f094dc94bb787ea19f20999a0f4f2fe15c1447f4a2c674a2697bddb4f84633051cbe0a422675096f8bd8156f37a8ae352c05995dcc051ad21887ae698b2776c5203be01df63759ce0c3219f6b653390d26bbf974ce902e55183792dfe30ee2bae2fbf6809dea6a63b62e37b69235194be1524fe91"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 20:03:42 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c018fad346663d83186ab9180b8a05f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de1a646c6e5e9fc1150867b0e843f846967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365d3963db035582bb559f90b01d78662b014c6040f9dee9812ef5b7fe61cc7a8ce4701117c170afb6f4503e3f765a320f52724b1b86d17e42163e42fbd75ac56f094dc94bb787ea19f20999a0f4f2fe15c1447f4a2c674a2697bddb4f84633051cbe0a422675096f8bd8156f37a8ae352c05995dcc051ad21887ae698b2776c5203be01df63759ce0c3219f6b653390d26bbf974ce902e55183792dfe30ee2bae2fbf6809dea6a63b62e37b69235194be1524fe91"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 20:03:42 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:42 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 20:03:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 20:03:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:43 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:03:43 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 20:03:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:43 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 20:03:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000003180)={0x1c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 20:03:43 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x5, 0x0, 0x8000, 0x200}) 20:03:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x14, 0x2a, 0x305}, 0x14}}, 0x0) 20:03:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 172.266402][ T5332] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 20:03:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000000)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0xe8) 20:03:43 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) 20:03:43 executing program 0: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000000)=0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x71, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 20:03:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x14, 0x2a, 0x305}, 0x14}}, 0x0) [ 172.570691][ T5342] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 20:03:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) 20:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6c010000100001000000000000000000e0000002000000310100000000000000fe800000000000000000bb00000000200000030a008000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000fe80000000000000000000000000003e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000001000000000000000008001f0004000000480003006465666c617465"], 0x16c}}, 0x0) 20:03:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x14, 0x2a, 0x305}, 0x14}}, 0x0) 20:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) [ 172.867449][ T5353] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:03:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:03:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) 20:03:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)={0x14, 0x2a, 0x305}, 0x14}}, 0x0) [ 173.013390][ T5362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6c010000100001000000000000000000e0000002000000310100000000000000fe800000000000000000bb00000000200000030a008000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000fe80000000000000000000000000003e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000001000000000000000008001f0004000000480003006465666c617465"], 0x16c}}, 0x0) 20:03:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 173.143144][ T5362] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:44 executing program 2: pipe(&(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) 20:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) [ 173.371236][ T5373] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:03:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x4, &(0x7f00000001c0)=0x2000000, 0x4) [ 173.450881][ T28] audit: type=1804 audit(1704398624.772:2): pid=5374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/11/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 20:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6c010000100001000000000000000000e0000002000000310100000000000000fe800000000000000000bb00000000200000030a008000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000fe80000000000000000000000000003e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000001000000000000000008001f0004000000480003006465666c617465"], 0x16c}}, 0x0) 20:03:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) [ 173.590161][ T5383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.633577][ T5382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:03:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x4, &(0x7f00000001c0)=0x2000000, 0x4) [ 173.703885][ T5383] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.737568][ T5382] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.759119][ T5389] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 20:03:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6c010000100001000000000000000000e0000002000000310100000000000000fe800000000000000000bb00000000200000030a008000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000fe80000000000000000000000000003e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000001000000000000000008001f0004000000480003006465666c617465"], 0x16c}}, 0x0) 20:03:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x4, &(0x7f00000001c0)=0x2000000, 0x4) [ 174.097537][ T5396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 20:03:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x4, &(0x7f00000001c0)=0x2000000, 0x4) 20:03:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x27) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x3}}]}, 0x78}}, 0x0) 20:03:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 174.813600][ T28] audit: type=1804 audit(1704398626.142:3): pid=5402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/12/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 20:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 175.203007][ T28] audit: type=1804 audit(1704398626.532:4): pid=5423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/18/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 175.325851][ T5442] Zero length message leads to an empty skb [ 175.393829][ T28] audit: type=1804 audit(1704398626.632:5): pid=5443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/16/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 20:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:03:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 175.605424][ T28] audit: type=1804 audit(1704398626.792:6): pid=5428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/14/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 20:03:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 175.805609][ T28] audit: type=1804 audit(1704398627.132:7): pid=5433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/15/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 20:03:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:03:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:03:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) [ 176.478621][ T28] audit: type=1804 audit(1704398627.802:8): pid=5451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/13/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 176.661842][ T28] audit: type=1804 audit(1704398627.982:9): pid=5464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/17/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 176.797106][ T28] audit: type=1804 audit(1704398628.052:10): pid=5457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/19/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 20:03:48 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x4000000) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) [ 177.037669][ T28] audit: type=1804 audit(1704398628.362:11): pid=5468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/15/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 20:03:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:48 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:48 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40401, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f001e0095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000001fd5c5c00000008000300", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff8305000000f9ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 20:03:49 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x4000000) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) [ 178.471835][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 178.471853][ T28] audit: type=1804 audit(1704398629.802:17): pid=5510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/17/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 20:03:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) [ 178.663572][ T5520] hsr0: entered allmulticast mode 20:03:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) [ 178.712589][ T5520] hsr_slave_0: entered allmulticast mode [ 178.736639][ T5520] hsr_slave_1: entered allmulticast mode 20:03:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 20:03:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 20:03:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 20:03:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x4000000) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) [ 179.335650][ T5531] hsr0: entered allmulticast mode [ 179.355422][ T5531] hsr_slave_0: entered allmulticast mode [ 179.366015][ T5531] hsr_slave_1: entered allmulticast mode [ 179.403653][ T5532] hsr0: entered allmulticast mode [ 179.416991][ T5532] hsr_slave_0: entered allmulticast mode [ 179.454967][ T5532] hsr_slave_1: entered allmulticast mode 20:03:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 20:03:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 20:03:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)="9d", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 180.142016][ T5550] hsr0: entered allmulticast mode [ 180.161555][ T5550] hsr_slave_0: entered allmulticast mode [ 180.184847][ T5550] hsr_slave_1: entered allmulticast mode 20:03:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) 20:03:51 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d80)={0x344, 0x1b, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="74de8f37c14d475093470a6e43c78067ed3cb3c913", @typed={0xa, 0x0, 0x0, 0x0, @str='-+!&#\x00'}, @nested={0x241, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="4faa844073dcf63e6a527d81f6231929bd82bcb2a6278cbfac6785c590c9dcee612d757597a57635f98d62dc66f0dbdb2475c9eb9bf76b5418715471a9eab72cdb0e1bd13c7251d2453ba50feb38c8809db579e600bbaeade30cccd31dc81c1460c4d920791317a4e8ff73204e8bc11ef280cbd95d5b9f5dcc6f49abf67ab2e2b26884163fdaf80429c46f6cc09f76e8fd1a7cca493f5d1ce8fd8c92a0378f33b992bb174ba4a7e12d292776498c82a19ad677f17e4e525a83603db49bf633ea081b121c29c6aa6d0ccda381ac9c1758a24682b430a8bab09c929e0bc0e185ddb6c0ebc06870662090245e9cebc0f257c5512d841fa073cadc396e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="f028eb61000db349e2b443446b69bc048d2bf66ea8f3ace81a4fd909791cd9612cc27f801f018e25afdbf04be9c8b2488346ac914f873168c524b629ecc586c5dd288e53f28e01a98010b95de14d993d41480da5df89e8112f2e2c1cb0b1ca02bdf3caad53f1f58229754a13d635a7f0c73e523ce86d3659e69b697e36623c41073aeb69f573c4864b", @generic="9129855d3b4f8d223ee4c06b79718f1cd1cb2cebfe3c69d83d48916e17621e3694c45f511666e18328645ca7f050ff7fd8cce4b2af60d188187d0df2ec102750c641cf02ed0a7eb60d3139", @generic="b16c511158dbad148fb34a6368f63fd0eb84d03b0349e57fa4c39cdcbb8fb0133f9e53cb8212df35c80d7ec571b76ce4b137b040f6c064fb13f793f0bac94f624d40394449e0e24206619d26dd047f2e6f5cb844c77143acceab226d55f9"]}, @generic="8ea93796f8be0b526830d085301266e03a9898f3464994e19be2e74227512718d9a551d007e7b35139c68ef92f13ece5379007032586c43685b8248d5599594a3eaf35f316663f32dfc532c5527057dbcc84d0ffea358e3302602ad55556a8f2791459cea1cd3af427011e5055cbedca37fa9ab90670a5ddd2124677250b64475338bba3baaa8eb311df60b2d8a9c3131fbc0239939020c2fae08a935da0d1cb24395c084231f12d058a4afdd873c4f1cb06ef6f9552c893f23d8e54bc58754f"]}, 0x344}], 0x1}, 0x0) 20:03:51 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x4000000) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 20:03:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x290, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x1ff55d9185b84d94}}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 20:03:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x290, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x1ff55d9185b84d94}}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) [ 180.552103][ T5565] __nla_validate_parse: 12 callbacks suppressed [ 180.552126][ T5565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:03:51 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d80)={0x344, 0x1b, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="74de8f37c14d475093470a6e43c78067ed3cb3c913", @typed={0xa, 0x0, 0x0, 0x0, @str='-+!&#\x00'}, @nested={0x241, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="4faa844073dcf63e6a527d81f6231929bd82bcb2a6278cbfac6785c590c9dcee612d757597a57635f98d62dc66f0dbdb2475c9eb9bf76b5418715471a9eab72cdb0e1bd13c7251d2453ba50feb38c8809db579e600bbaeade30cccd31dc81c1460c4d920791317a4e8ff73204e8bc11ef280cbd95d5b9f5dcc6f49abf67ab2e2b26884163fdaf80429c46f6cc09f76e8fd1a7cca493f5d1ce8fd8c92a0378f33b992bb174ba4a7e12d292776498c82a19ad677f17e4e525a83603db49bf633ea081b121c29c6aa6d0ccda381ac9c1758a24682b430a8bab09c929e0bc0e185ddb6c0ebc06870662090245e9cebc0f257c5512d841fa073cadc396e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="f028eb61000db349e2b443446b69bc048d2bf66ea8f3ace81a4fd909791cd9612cc27f801f018e25afdbf04be9c8b2488346ac914f873168c524b629ecc586c5dd288e53f28e01a98010b95de14d993d41480da5df89e8112f2e2c1cb0b1ca02bdf3caad53f1f58229754a13d635a7f0c73e523ce86d3659e69b697e36623c41073aeb69f573c4864b", @generic="9129855d3b4f8d223ee4c06b79718f1cd1cb2cebfe3c69d83d48916e17621e3694c45f511666e18328645ca7f050ff7fd8cce4b2af60d188187d0df2ec102750c641cf02ed0a7eb60d3139", @generic="b16c511158dbad148fb34a6368f63fd0eb84d03b0349e57fa4c39cdcbb8fb0133f9e53cb8212df35c80d7ec571b76ce4b137b040f6c064fb13f793f0bac94f624d40394449e0e24206619d26dd047f2e6f5cb844c77143acceab226d55f9"]}, @generic="8ea93796f8be0b526830d085301266e03a9898f3464994e19be2e74227512718d9a551d007e7b35139c68ef92f13ece5379007032586c43685b8248d5599594a3eaf35f316663f32dfc532c5527057dbcc84d0ffea358e3302602ad55556a8f2791459cea1cd3af427011e5055cbedca37fa9ab90670a5ddd2124677250b64475338bba3baaa8eb311df60b2d8a9c3131fbc0239939020c2fae08a935da0d1cb24395c084231f12d058a4afdd873c4f1cb06ef6f9552c893f23d8e54bc58754f"]}, 0x344}], 0x1}, 0x0) 20:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 20:03:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'hsr0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r4, 0x22a0b}}, 0x20}}, 0x0) 20:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) 20:03:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x290, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x1ff55d9185b84d94}}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 20:03:52 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d80)={0x344, 0x1b, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="74de8f37c14d475093470a6e43c78067ed3cb3c913", @typed={0xa, 0x0, 0x0, 0x0, @str='-+!&#\x00'}, @nested={0x241, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="f028eb61000db349e2b443446b69bc048d2bf66ea8f3ace81a4fd909791cd9612cc27f801f018e25afdbf04be9c8b2488346ac914f873168c524b629ecc586c5dd288e53f28e01a98010b95de14d993d41480da5df89e8112f2e2c1cb0b1ca02bdf3caad53f1f58229754a13d635a7f0c73e523ce86d3659e69b697e36623c41073aeb69f573c4864b", @generic="9129855d3b4f8d223ee4c06b79718f1cd1cb2cebfe3c69d83d48916e17621e3694c45f511666e18328645ca7f050ff7fd8cce4b2af60d188187d0df2ec102750c641cf02ed0a7eb60d3139", @generic="b16c511158dbad148fb34a6368f63fd0eb84d03b0349e57fa4c39cdcbb8fb0133f9e53cb8212df35c80d7ec571b76ce4b137b040f6c064fb13f793f0bac94f624d40394449e0e24206619d26dd047f2e6f5cb844c77143acceab226d55f9"]}, @generic="8ea93796f8be0b526830d085301266e03a9898f3464994e19be2e74227512718d9a551d007e7b35139c68ef92f13ece5379007032586c43685b8248d5599594a3eaf35f316663f32dfc532c5527057dbcc84d0ffea358e3302602ad55556a8f2791459cea1cd3af427011e5055cbedca37fa9ab90670a5ddd2124677250b64475338bba3baaa8eb311df60b2d8a9c3131fbc0239939020c2fae08a935da0d1cb24395c084231f12d058a4afdd873c4f1cb06ef6f9552c893f23d8e54bc58754f"]}, 0x344}], 0x1}, 0x0) 20:03:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x290, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x1ff55d9185b84d94}}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 20:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) [ 181.263275][ T5581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:03:52 executing program 5: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d80)={0x344, 0x1b, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="74de8f37c14d475093470a6e43c78067ed3cb3c913", @typed={0xa, 0x0, 0x0, 0x0, @str='-+!&#\x00'}, @nested={0x241, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="4faa844073dcf63e6a527d81f6231929bd82bcb2a6278cbfac6785c590c9dcee612d757597a57635f98d62dc66f0dbdb2475c9eb9bf76b5418715471a9eab72cdb0e1bd13c7251d2453ba50feb38c8809db579e600bbaeade30cccd31dc81c1460c4d920791317a4e8ff73204e8bc11ef280cbd95d5b9f5dcc6f49abf67ab2e2b26884163fdaf80429c46f6cc09f76e8fd1a7cca493f5d1ce8fd8c92a0378f33b992bb174ba4a7e12d292776498c82a19ad677f17e4e525a83603db49bf633ea081b121c29c6aa6d0ccda381ac9c1758a24682b430a8bab09c929e0bc0e185ddb6c0ebc06870662090245e9cebc0f257c5512d841fa073cadc396e", @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @generic="f028eb61000db349e2b443446b69bc048d2bf66ea8f3ace81a4fd909791cd9612cc27f801f018e25afdbf04be9c8b2488346ac914f873168c524b629ecc586c5dd288e53f28e01a98010b95de14d993d41480da5df89e8112f2e2c1cb0b1ca02bdf3caad53f1f58229754a13d635a7f0c73e523ce86d3659e69b697e36623c41073aeb69f573c4864b", @generic="9129855d3b4f8d223ee4c06b79718f1cd1cb2cebfe3c69d83d48916e17621e3694c45f511666e18328645ca7f050ff7fd8cce4b2af60d188187d0df2ec102750c641cf02ed0a7eb60d3139", @generic="b16c511158dbad148fb34a6368f63fd0eb84d03b0349e57fa4c39cdcbb8fb0133f9e53cb8212df35c80d7ec571b76ce4b137b040f6c064fb13f793f0bac94f624d40394449e0e24206619d26dd047f2e6f5cb844c77143acceab226d55f9"]}, @generic="8ea93796f8be0b526830d085301266e03a9898f3464994e19be2e74227512718d9a551d007e7b35139c68ef92f13ece5379007032586c43685b8248d5599594a3eaf35f316663f32dfc532c5527057dbcc84d0ffea358e3302602ad55556a8f2791459cea1cd3af427011e5055cbedca37fa9ab90670a5ddd2124677250b64475338bba3baaa8eb311df60b2d8a9c3131fbc0239939020c2fae08a935da0d1cb24395c084231f12d058a4afdd873c4f1cb06ef6f9552c893f23d8e54bc58754f"]}, 0x344}], 0x1}, 0x0) 20:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) 20:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:03:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 181.472401][ T5588] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 20:03:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000d40)="ab707219cbf501f8c941c27d655ce8cbbe0e8b213e33a49654373f6754f6baa1ef8d2e6253ed6ebd", 0x28}], 0x1}}], 0x2, 0x0) [ 181.659667][ T5594] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.660172][ T5596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) 20:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) 20:03:53 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 20:03:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000d40)="ab707219cbf501f8c941c27d655ce8cbbe0e8b213e33a49654373f6754f6baa1ef8d2e6253ed6ebd", 0x28}], 0x1}}], 0x2, 0x0) 20:03:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) [ 182.090462][ T5603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:03:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000d40)="ab707219cbf501f8c941c27d655ce8cbbe0e8b213e33a49654373f6754f6baa1ef8d2e6253ed6ebd", 0x28}], 0x1}}], 0x2, 0x0) 20:03:53 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) [ 182.182346][ T5606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.200146][ T5609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800fffe24"], 0x48}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) [ 182.381506][ T5614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:03:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000d40)="ab707219cbf501f8c941c27d655ce8cbbe0e8b213e33a49654373f6754f6baa1ef8d2e6253ed6ebd", 0x28}], 0x1}}], 0x2, 0x0) [ 182.546749][ T5619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:03:54 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 20:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x9, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 20:03:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:03:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:54 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1]}, 0x8}) 20:03:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x9, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 20:03:54 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 20:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000009c0)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 20:03:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@filter={'filter\x00', 0xe, 0x4, 0x304, [0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x54, 0x0, 'veth0\x00', 'wg0\x00', 'lo\x00', 'dvmrp0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @random='x;l\th?', [], 0x6e, 0xa6, 0x1d6, [], [@common=@mark={'mark\x00', 0x10}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dpkg_lock_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', 'geneve1\x00', @random="ec300d5e9afc", [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x37c) 20:03:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:03:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x9, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 20:03:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@filter={'filter\x00', 0xe, 0x4, 0x304, [0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x54, 0x0, 'veth0\x00', 'wg0\x00', 'lo\x00', 'dvmrp0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @random='x;l\th?', [], 0x6e, 0xa6, 0x1d6, [], [@common=@mark={'mark\x00', 0x10}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dpkg_lock_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', 'geneve1\x00', @random="ec300d5e9afc", [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x37c) 20:03:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:03:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3ff}]}, 0x28}}, 0x0) 20:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:03:55 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@filter={'filter\x00', 0xe, 0x4, 0x304, [0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x54, 0x0, 'veth0\x00', 'wg0\x00', 'lo\x00', 'dvmrp0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @random='x;l\th?', [], 0x6e, 0xa6, 0x1d6, [], [@common=@mark={'mark\x00', 0x10}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dpkg_lock_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', 'geneve1\x00', @random="ec300d5e9afc", [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x37c) 20:03:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 20:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:03:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:03:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x9, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}}, 0x0) 20:03:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3ff}]}, 0x28}}, 0x0) 20:03:55 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001340)=@filter={'filter\x00', 0xe, 0x4, 0x304, [0x0, 0x20000380], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x54, 0x0, 'veth0\x00', 'wg0\x00', 'lo\x00', 'dvmrp0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @random='x;l\th?', [], 0x6e, 0xa6, 0x1d6, [], [@common=@mark={'mark\x00', 0x10}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dpkg_lock_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x0, 0x0, 'wlan1\x00', 'veth1_to_bond\x00', 'pimreg1\x00', 'geneve1\x00', @random="ec300d5e9afc", [], @empty, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x37c) 20:03:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3ff}]}, 0x28}}, 0x0) 20:03:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]}, 0x2c}}, 0x0) 20:03:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000002900)={0x0, 0x300, 0x0}, 0x1) 20:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:03:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 20:03:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3ff}]}, 0x28}}, 0x0) 20:03:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1f}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x18, 0x52, 0x603, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 20:03:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]}, 0x2c}}, 0x0) 20:03:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1f}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x18, 0x52, 0x603, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 20:03:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 20:03:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 20:03:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 20:03:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]}, 0x2c}}, 0x0) 20:03:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1f}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x18, 0x52, 0x603, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 20:03:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000002900)={0x0, 0x300, 0x0}, 0x1) 20:03:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 20:03:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1f}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x18, 0x52, 0x603, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 20:03:56 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x30, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x4, 0x0, 0x0, @u64=0x3886}, @typed={0xc, 0x5, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a0"]}]}, 0x114}], 0x1}, 0x0) 20:03:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r3, 0xd1d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]}, 0x2c}}, 0x0) 20:03:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 185.391085][ T5705] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 20:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x3b, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @pid}]}, @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) socket(0x10, 0x803, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001cc0)=@bpf_lsm={0x1d, 0x2a, &(0x7f0000001a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff801}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3f}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001b80)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x3f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000001c00)=[{0x4, 0x4, 0xf}, {0x5, 0x3, 0x6, 0x8}, {0x4, 0x2, 0xf, 0xb}, {0x2, 0x95, 0x9}, {0x2, 0x5, 0x2, 0xb}, {0x1, 0x4, 0x7, 0x4}, {0x2, 0x2, 0x9, 0x8}, {0x2, 0x3, 0xe, 0xa}, {0x2, 0x5, 0x10, 0x9}, {0x0, 0x5, 0x10, 0x9}], 0x10, 0x7}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x80000000, 0xd, &(0x7f0000000140)=""/13, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x88}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x5, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000580)=[{0x1, 0x2, 0x2, 0x8}, {0x0, 0x5, 0xe, 0xa}, {0x5, 0x2, 0xe, 0x1}], 0x10, 0x7}, 0x90) 20:03:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x8012}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:03:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xe0000003}, 0x10) 20:03:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 20:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 20:03:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e90000000003000600eb1f00000200403fe0000001000000f5000000000800120002000100000000000000000030006c100201009f6eae02000000adb20200000000152c000000ffffffff00010a0014bb7acde1b8e96408d700000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 20:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 20:03:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xe0000003}, 0x10) 20:03:57 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 20:03:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x8012}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:03:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e90000000003000600eb1f00000200403fe0000001000000f5000000000800120002000100000000000000000030006c100201009f6eae02000000adb20200000000152c000000ffffffff00010a0014bb7acde1b8e96408d700000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 20:03:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000002900)={0x0, 0x300, 0x0}, 0x1) 20:03:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xe0000003}, 0x10) 20:03:57 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e90000000003000600eb1f00000200403fe0000001000000f5000000000800120002000100000000000000000030006c100201009f6eae02000000adb20200000000152c000000ffffffff00010a0014bb7acde1b8e96408d700000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 20:03:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 20:03:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x8012}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:03:58 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e90000000003000600eb1f00000200403fe0000001000000f5000000000800120002000100000000000000000030006c100201009f6eae02000000adb20200000000152c000000ffffffff00010a0014bb7acde1b8e96408d700000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 20:03:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xe0000003}, 0x10) 20:03:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x20, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 20:03:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:58 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x8012}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:03:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) recvmsg$unix(r1, &(0x7f0000002900)={0x0, 0x300, 0x0}, 0x1) 20:03:58 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:58 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c505eda80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072ec227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4add634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b980680b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b03000000ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac069936d8106a3ec3023b3fdf24285bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42dda5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344215d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c287011d5bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f000000000000000000000000000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5dd77550ee5b4c2a53110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c000000000000000000cfed81943aa635f0a924222cd54867a285e0f9cafdaa5102f3ffbb3f06a87709bcd932b277302b102cd90fc0833df030aae3848df57e25fe07ec02ce66ed9959cbb205dc7577d146aac5b7047f788739b7a962ec862c5e45561bbf7553b3d2dc3bfc23165f9418d2ad937b1e53934e51c5f307188387359aef1499a6c9ebd1fe1669f4198a449781574b90f5df354876319060a74995c321c2cb76d34f387331cf8d9842d88983c333ab6b92719ead989f3f0d19d2dcd7f988ba758c268b2c9be3fcb429558862276bafd3b3277809f7d3bbaa8f70da1c7dd26e6f58e089b8a8dbdc6e5fbefca07a6a7d00"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:58 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c505eda80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072ec227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4add634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b980680b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b03000000ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac069936d8106a3ec3023b3fdf24285bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42dda5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344215d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c287011d5bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f000000000000000000000000000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5dd77550ee5b4c2a53110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c000000000000000000cfed81943aa635f0a924222cd54867a285e0f9cafdaa5102f3ffbb3f06a87709bcd932b277302b102cd90fc0833df030aae3848df57e25fe07ec02ce66ed9959cbb205dc7577d146aac5b7047f788739b7a962ec862c5e45561bbf7553b3d2dc3bfc23165f9418d2ad937b1e53934e51c5f307188387359aef1499a6c9ebd1fe1669f4198a449781574b90f5df354876319060a74995c321c2cb76d34f387331cf8d9842d88983c333ab6b92719ead989f3f0d19d2dcd7f988ba758c268b2c9be3fcb429558862276bafd3b3277809f7d3bbaa8f70da1c7dd26e6f58e089b8a8dbdc6e5fbefca07a6a7d00"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:58 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"/4246], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x8, 0x0, @prog_fd=r0}, 0x20) 20:03:59 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:59 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/84, 0x54}], 0x54}, 0x7fffefaa) 20:03:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a}, 0xe) 20:03:59 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11000000000000000000000001000000fe00000000000000100000000000000001"], 0x110}}], 0x2, 0x0) 20:03:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)='w', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001100)) 20:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 20:03:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:03:59 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:03:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)='w', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001100)) 20:03:59 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11000000000000000000000001000000fe00000000000000100000000000000001"], 0x110}}], 0x2, 0x0) 20:03:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:04:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)={@val={0x4803, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'v\n_', 0x5c, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x89, 0x1, '\x00', [@jumbo, @ra]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}}}, 0xfdef) 20:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 20:04:00 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11000000000000000000000001000000fe00000000000000100000000000000001"], 0x110}}], 0x2, 0x0) 20:04:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)='w', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001100)) 20:04:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:04:00 executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11000000000000000000000001000000fe00000000000000100000000000000001"], 0x110}}], 0x2, 0x0) 20:04:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:04:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)='w', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001100)) 20:04:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)={@val={0x4803, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'v\n_', 0x5c, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x89, 0x1, '\x00', [@jumbo, @ra]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}}}, 0xfdef) 20:04:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @empty}, 0x1c) 20:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 20:04:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @empty}, 0x1c) 20:04:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x44}}, 0x0) 20:04:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @empty}, 0x1c) 20:04:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @empty}, 0x1c) 20:04:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)={@val={0x4803, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'v\n_', 0x5c, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x89, 0x1, '\x00', [@jumbo, @ra]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}}}, 0xfdef) 20:04:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 20:04:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 20:04:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 20:04:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 20:04:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 20:04:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 20:04:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)={@val={0x4803, 0x86dd}, @val={0x3}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'v\n_', 0x5c, 0x3a, 0x0, @private2, @mcast2, {[@dstopts={0x89, 0x1, '\x00', [@jumbo, @ra]}], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}}}, 0xfdef) 20:04:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 20:04:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x20}}, 0x0) 20:04:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0xfffffffffffffffe) 20:04:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0xfffffffffffffffe) 20:04:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:03 executing program 2: socket(0x22, 0x2, 0x4) socket(0x22, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000040)=@bpf_lsm={0x1d, 0x1c, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x90) 20:04:03 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0xfffffffffffffffe) 20:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2000000030000903000000000000000003"], 0x20}}, 0x0) 20:04:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000500010001", 0x7) 20:04:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x4102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 20:04:03 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2000000030000903000000000000000003"], 0x20}}, 0x0) [ 192.237322][ T5901] Bluetooth: MGMT ver 1.22 20:04:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0xfffffffffffffffe) 20:04:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000500010001", 0x7) 20:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2000000030000903000000000000000003"], 0x20}}, 0x0) 20:04:03 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:03 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:04 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000500010001", 0x7) 20:04:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2000000030000903000000000000000003"], 0x20}}, 0x0) 20:04:04 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:04 executing program 0: socket$inet6(0xa, 0x2, 0x0) 20:04:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:04:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000500010001", 0x7) 20:04:04 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="dbfa6e22baca", @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}}}}}}, 0x0) 20:04:04 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="c95b00000000000000000500000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:04:04 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000001240)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x48005}}, 0x20}}, 0x0) r3 = socket(0x0, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}}, 0x18}}, 0x0) 20:04:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:04:05 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:04:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="c95b00000000000000000500000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:04:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 20:04:05 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:04:05 executing program 4: unshare(0x8040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000100037"], 0x4c}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:04:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) [ 194.132094][ T5974] __nla_validate_parse: 9 callbacks suppressed [ 194.132118][ T5974] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="c95b00000000000000000500000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:04:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:05 executing program 4: unshare(0x8040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000100037"], 0x4c}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:04:05 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:04:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 20:04:05 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="c95b00000000000000000500000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 20:04:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x81}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2}, 0x8) [ 194.466804][ T5986] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:05 executing program 4: unshare(0x8040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000100037"], 0x4c}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:04:05 executing program 5: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 20:04:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/13, 0xd}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 194.782208][ T5999] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:06 executing program 4: unshare(0x8040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c000000100037"], 0x4c}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:04:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/13, 0xd}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:04:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1}], 0x10, 0xe000}, 0x5}], 0x1, 0x0) 20:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 195.128738][ T6011] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 20:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 20:04:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1}], 0x10, 0xe000}, 0x5}], 0x1, 0x0) 20:04:06 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/13, 0xd}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:04:06 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, &(0x7f00000011c0)="1df2077c897731ed841b20191b8a711f534153f64a74a5a1aa9dee235651e2dfc39b4659478b95adce1f1db43f34c71396a3f29320883f02d012aa06a8ca4f257327f787820a38c1436cfe51e946223e4d05122a4f1bc321e84ad401a1d74c78a603f9df17b251ac61223cd39aaa279b0e87fcca10d07129aa6a7f0e85280e1e", 0x80, 0x20004400, &(0x7f0000001240)={0x1a, 0x0, 0x5f, 0x80, 0xd4, 0x5f, @multicast}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x30}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 20:04:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 20:04:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001b00)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 20:04:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1}], 0x10, 0xe000}, 0x5}], 0x1, 0x0) 20:04:07 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/13, 0xd}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:04:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 20:04:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 20:04:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002280)={'veth1_to_team\x00', 0x1}) 20:04:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 20:04:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1}], 0x10, 0xe000}, 0x5}], 0x1, 0x0) 20:04:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010401030000000000000000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:04:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) 20:04:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002280)={'veth1_to_team\x00', 0x1}) 20:04:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 20:04:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010401030000000000000000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:04:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 20:04:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002280)={'veth1_to_team\x00', 0x1}) 20:04:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:07 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@cgroup, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:04:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) 20:04:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010401030000000000000000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:04:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002280)={'veth1_to_team\x00', 0x1}) 20:04:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:04:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000010401030000000000000000000000000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 20:04:08 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'veth1\x00', {}, 0xfffb}) 20:04:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e00000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 196.891509][ T6088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 20:04:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 20:04:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x1484, 0xffffffffffffffff, 0x9b}, 0x48) 20:04:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 20:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) 20:04:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073797a09"], 0x20}}, 0x0) 20:04:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 20:04:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/243, 0xf3}], 0x1}, 0x0) [ 197.377087][ T6104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073797a09"], 0x20}}, 0x0) 20:04:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 20:04:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@private0}}]}, 0x154}}, 0x0) [ 197.556979][ T6111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073797a09"], 0x20}}, 0x0) 20:04:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 20:04:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 20:04:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:04:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000900010073797a09"], 0x20}}, 0x0) 20:04:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 20:04:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) [ 198.096574][ T6132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.297708][ T6135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) [ 198.471750][ T6139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:04:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 20:04:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) [ 199.172250][ T6161] __nla_validate_parse: 1 callbacks suppressed [ 199.172305][ T6161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) [ 199.654484][ T6167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.654839][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.670541][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 20:04:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 20:04:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) [ 200.335968][ T6193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) [ 200.577788][ T6191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000004) 20:04:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffc0}) 20:04:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 20:04:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x2, 0x0, &(0x7f00000001c0)) 20:04:13 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffc0}) 20:04:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f0e000000170a001700000000040037000a00030001372564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 20:04:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:13 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffc0}) 20:04:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000008700000000000000008500000041000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xffc5, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f280db17ab50b5432b18faa02276ec9cdef5c9e647ff1a5b72438a5c0ba2c885e64e225db0393da557da605ce470e05e7e4835154e448a5572802349463fc0bdadf6cf6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 202.564972][ T6252] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:13 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) [ 202.611229][ T6252] 0ªX: renamed from vcan0 (while UP) [ 202.679036][ T6252] 0ªX: entered allmulticast mode 20:04:14 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffc0}) [ 202.708619][ T6252] A link change request failed with some changes committed already. Interface 70ªX may have been left with an inconsistent configuration, please check. [ 202.785641][ T28] audit: type=1804 audit(1704398654.112:18): pid=6254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/83/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 20:04:14 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000003880)) 20:04:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000008700000000000000008500000041000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xffc5, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f280db17ab50b5432b18faa02276ec9cdef5c9e647ff1a5b72438a5c0ba2c885e64e225db0393da557da605ce470e05e7e4835154e448a5572802349463fc0bdadf6cf6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f0e000000170a001700000000040037000a00030001372564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 20:04:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) [ 202.909992][ T28] audit: type=1804 audit(1704398654.142:19): pid=6254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/83/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 20:04:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) [ 203.071847][ T6271] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.096367][ T6271] 1ªX: renamed from 70ªX (while UP) [ 203.138842][ T6271] A link change request failed with some changes committed already. Interface 71ªX may have been left with an inconsistent configuration, please check. 20:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f0e000000170a001700000000040037000a00030001372564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 20:04:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 20:04:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000008700000000000000008500000041000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xffc5, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f280db17ab50b5432b18faa02276ec9cdef5c9e647ff1a5b72438a5c0ba2c885e64e225db0393da557da605ce470e05e7e4835154e448a5572802349463fc0bdadf6cf6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) [ 203.568552][ T6286] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.605630][ T6286] 0ªX: renamed from 71ªX (while UP) 20:04:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000008700000000000000008500000041000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xffc5, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f280db17ab50b5432b18faa02276ec9cdef5c9e647ff1a5b72438a5c0ba2c885e64e225db0393da557da605ce470e05e7e4835154e448a5572802349463fc0bdadf6cf6", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 203.738825][ T6286] A link change request failed with some changes committed already. Interface 70ªX may have been left with an inconsistent configuration, please check. 20:04:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f0e000000170a001700000000040037000a00030001372564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 20:04:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) [ 204.148495][ T6301] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.181846][ T28] audit: type=1804 audit(1704398655.512:20): pid=6292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/84/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 204.212494][ T6301] 1ªX: renamed from 70ªX (while UP) [ 204.250898][ T6301] A link change request failed with some changes committed already. Interface 71ªX may have been left with an inconsistent configuration, please check. [ 204.275669][ T28] audit: type=1804 audit(1704398655.522:21): pid=6294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/76/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 204.354084][ T28] audit: type=1804 audit(1704398655.542:22): pid=6294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/76/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 20:04:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000002c0)=[{}, {}], 0x10) 20:04:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) [ 204.503326][ T28] audit: type=1804 audit(1704398655.552:23): pid=6292 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/84/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 204.659815][ T28] audit: type=1804 audit(1704398655.902:24): pid=6305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/66/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 20:04:16 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), 0xffffffffffffffff) [ 204.808251][ T28] audit: type=1804 audit(1704398655.932:25): pid=6305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/66/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 20:04:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:16 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), 0xffffffffffffffff) [ 205.054187][ T28] audit: type=1804 audit(1704398656.382:26): pid=6308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/69/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 20:04:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) [ 205.221374][ T28] audit: type=1804 audit(1704398656.422:27): pid=6308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/69/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 20:04:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:16 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), 0xffffffffffffffff) 20:04:16 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), 0xffffffffffffffff) 20:04:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:17 executing program 4: syz_emit_ethernet(0xee, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd691d56a000b82c07fe800000000000001000000000000000bb010000006307"], 0x0) 20:04:17 executing program 4: syz_emit_ethernet(0xee, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd691d56a000b82c07fe800000000000001000000000000000bb010000006307"], 0x0) 20:04:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:17 executing program 4: syz_emit_ethernet(0xee, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd691d56a000b82c07fe800000000000001000000000000000bb010000006307"], 0x0) 20:04:18 executing program 4: syz_emit_ethernet(0xee, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd691d56a000b82c07fe800000000000001000000000000000bb010000006307"], 0x0) 20:04:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:18 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 20:04:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="3b0000beffff866d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[], 0x3af47022) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:18 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 20:04:18 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 20:04:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:04:19 executing program 2: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) [ 207.808334][ T28] kauditd_printk_skb: 21 callbacks suppressed [ 207.808354][ T28] audit: type=1804 audit(1704398659.142:49): pid=6359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/71/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 20:04:19 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 20:04:19 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:19 executing program 2: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 20:04:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000340)={0xfffffffffffffffc, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 20:04:19 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:04:19 executing program 2: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 20:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 20:04:20 executing program 2: r0 = socket(0x22, 0x2, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 20:04:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000080)={'full'}, 0x2f) 20:04:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0xa, 0x0, @broadcast}, 0x10) 20:04:20 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001580)='ns/mnt\x00') 20:04:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 20:04:20 executing program 4: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:20 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:20 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x7, &(0x7f0000000200), 0x4) 20:04:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 20:04:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0xa, 0x0, @broadcast}, 0x10) 20:04:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x78) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 20:04:20 executing program 4: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:20 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x7, &(0x7f0000000200), 0x4) 20:04:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0xa, 0x0, @broadcast}, 0x10) 20:04:20 executing program 4: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 20:04:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x78) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 20:04:20 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x7, &(0x7f0000000200), 0x4) 20:04:21 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0xa, 0x0, @broadcast}, 0x10) 20:04:21 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:21 executing program 4: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:21 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x7, &(0x7f0000000200), 0x4) 20:04:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x78) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 20:04:21 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:21 executing program 2: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:21 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:04:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x78) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 20:04:22 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:04:22 executing program 2: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:22 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:04:22 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180100001e0001000000000000eaffff010100800c0001"], 0x118}], 0x1}, 0x0) 20:04:22 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:22 executing program 2: unshare(0x24060680) r0 = socket(0x1, 0x803, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 20:04:22 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:22 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 211.455312][ T6457] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 211.493258][ T6457] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:23 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:23 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180100001e0001000000000000eaffff010100800c0001"], 0x118}], 0x1}, 0x0) 20:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) [ 211.787549][ T6469] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 211.838683][ T6468] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:04:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000ac0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "50532b051b074398"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff}}]}, 0x34}}, 0x0) [ 211.886639][ T6468] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:23 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180100001e0001000000000000eaffff010100800c0001"], 0x118}], 0x1}, 0x0) 20:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 212.175897][ T6481] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 212.195737][ T6481] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 20:04:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000ac0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "50532b051b074398"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff}}]}, 0x34}}, 0x0) 20:04:23 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180100001e0001000000000000eaffff010100800c0001"], 0x118}], 0x1}, 0x0) 20:04:23 executing program 3: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) [ 212.557661][ T6489] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 212.606541][ T6489] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000ac0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "50532b051b074398"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff}}]}, 0x34}}, 0x0) 20:04:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 20:04:24 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000005c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 20:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={@wo_ht={{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x7ff]}]}, 0x5c}}, 0x0) 20:04:24 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) ioctl$PPPIOCGFLAGS(r2, 0x80487436, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000300)={0x3, 'syzkaller0\x00', {0x5958}, 0x7fff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x12}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0x40, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 20:04:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 20:04:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000ac0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "50532b051b074398"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff}}]}, 0x34}}, 0x0) 20:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={@wo_ht={{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x7ff]}]}, 0x5c}}, 0x0) 20:04:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000fc0)={0x1c0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x198, 0x8, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b98d5ac7961b045dc10b8a3f1c31bdae26752965c98eb8fbe865894c0f928cfe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x1c0}}, 0x0) 20:04:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 20:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={@wo_ht={{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x7ff]}]}, 0x5c}}, 0x0) 20:04:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000fc0)={0x1c0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x198, 0x8, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b98d5ac7961b045dc10b8a3f1c31bdae26752965c98eb8fbe865894c0f928cfe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x1c0}}, 0x0) 20:04:24 executing program 4: bpf$LINK_DETACH(0x22, 0x0, 0x0) 20:04:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}]}, 0x3c}}, 0x0) 20:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @disassoc={@wo_ht={{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "bd5be707aa11", @long="0a8ece91910e833459f8bbd33e38f04c"}}}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x7ff]}]}, 0x5c}}, 0x0) 20:04:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) 20:04:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0xb14c) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffbfe}) 20:04:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000fc0)={0x1c0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x198, 0x8, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b98d5ac7961b045dc10b8a3f1c31bdae26752965c98eb8fbe865894c0f928cfe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x1c0}}, 0x0) 20:04:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002840)={0x6, 0x2, &(0x7f0000002680)=@raw=[@initr0], &(0x7f00000026c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000027c0), 0x10}, 0x90) 20:04:25 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000002c0)) 20:04:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x0) 20:04:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 20:04:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:04:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000fc0)={0x1c0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x198, 0x8, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b98d5ac7961b045dc10b8a3f1c31bdae26752965c98eb8fbe865894c0f928cfe"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x1c0}}, 0x0) 20:04:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:04:25 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) 20:04:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:26 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:04:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 20:04:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) 20:04:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) [ 215.143443][ T28] audit: type=1804 audit(1704398666.462:50): pid=6566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/108/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 20:04:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="580000000000000006000000060000009c837a66ffc846255dc5654d98f8c976727eb17c257a697c639a1cb31a10c6a6f4fa71fdda12286f5b28536f1876e05e1cc063f31952fa4125ce2ee3088522b27d7c1f1c00000000700000000000000001"], 0xc8}, 0x0) 20:04:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:04:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:04:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) 20:04:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) [ 215.582384][ T28] audit: type=1804 audit(1704398666.892:51): pid=6580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/93/cgroup.controllers" dev="sda1" ino=1941 res=1 errno=0 20:04:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) 20:04:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 20:04:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) 20:04:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) 20:04:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) [ 216.255413][ T28] audit: type=1804 audit(1704398667.582:52): pid=6595 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/109/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 216.368664][ T28] audit: type=1804 audit(1704398667.702:53): pid=6605 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/85/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 20:04:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) [ 216.510301][ T28] audit: type=1804 audit(1704398667.842:54): pid=6608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/94/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 20:04:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) 20:04:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) [ 216.738443][ T28] audit: type=1804 audit(1704398668.062:55): pid=6623 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/91/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 20:04:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) [ 217.219404][ T28] audit: type=1804 audit(1704398668.552:56): pid=6625 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/116/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 217.316238][ T28] audit: type=1804 audit(1704398668.632:57): pid=6630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/86/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 217.424423][ T28] audit: type=1804 audit(1704398668.682:58): pid=6637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/95/cgroup.controllers" dev="sda1" ino=1978 res=1 errno=0 20:04:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) 20:04:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000180)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r4}) sendto$inet(r6, &(0x7f0000000340)="c222983cdd29e8832fe14de2162a2e91c251c9898d875490492a4b7c10292d5c731bbee4694a7e34aed17583626d979e2d8b107c5101c5eb7b6649e213e72db79edfecafeb7feeeaef16176d6d3b818c2d4d481953511fe97560c1c6e070498af0db4276366a341965dda4bf3ee147d21196ed20e66d5d85b4c4a1a7db0a5f9d0dd14909b06d558e2317172e943ec97d5c8252c3d90eecefd18f7bbde772d1aa92bd8234e2ce84b5e74f120d9c0b9163ef9b607df7b62350325a7f1f96314e99eecfc124f20855a32365a49f081eac52", 0xd0, 0xc000, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) r7 = socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {}, {}, {r8}], 0x4, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r7], 0x4}}, 0x0) [ 217.535003][ T28] audit: type=1804 audit(1704398668.692:59): pid=6636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/110/cgroup.controllers" dev="sda1" ino=1979 res=1 errno=0 20:04:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x3e, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x2c}}, 0x0) [ 218.400226][ T6657] netlink: set zone limit has 4 unknown bytes 20:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x3e, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x2c}}, 0x0) 20:04:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) [ 218.663506][ T6665] netlink: set zone limit has 4 unknown bytes 20:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x3e, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x2c}}, 0x0) [ 218.860159][ T6670] netlink: set zone limit has 4 unknown bytes 20:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, 0x3e, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x2c}}, 0x0) [ 219.117353][ T6675] netlink: set zone limit has 4 unknown bytes 20:04:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 20:04:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 20:04:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 20:04:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 20:04:31 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) 20:04:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 20:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x28, r1, 0x3cdbcf451223c3ab, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 20:04:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x44}}, 0x0) 20:04:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 20:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x28, r1, 0x3cdbcf451223c3ab, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 20:04:31 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 220.345269][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 220.345288][ T28] audit: type=1804 audit(1704398671.672:68): pid=6686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/89/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 220.498698][ T28] audit: type=1804 audit(1704398671.822:69): pid=6702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/119/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 20:04:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/24, 0x18) pipe(&(0x7f0000006d80)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x800448d3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) r5 = accept$alg(r3, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x50000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x3, 0x0, 0x3000005, 0x7000005}}], 0xe100, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x2000010000a006) 20:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x44}}, 0x0) 20:04:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 20:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x28, r1, 0x3cdbcf451223c3ab, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 20:04:32 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x44}}, 0x0) 20:04:32 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:32 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b40)={0x28, r1, 0x3cdbcf451223c3ab, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 20:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x44}}, 0x0) 20:04:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcd, &(0x7f0000000380)={@local, @private, 0x0, "53c27349de665af4c9918849766fed68247a6ed63a867df735aa0533beb1e406"}, 0x3c) [ 221.679824][ T28] audit: type=1804 audit(1704398673.002:70): pid=6732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/120/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 221.718115][ T28] audit: type=1804 audit(1704398673.052:71): pid=6721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir899787468/syzkaller.35M5Gl/90/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 20:04:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:33 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcd, &(0x7f0000000380)={@local, @private, 0x0, "53c27349de665af4c9918849766fed68247a6ed63a867df735aa0533beb1e406"}, 0x3c) 20:04:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 20:04:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 20:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 20:04:33 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcd, &(0x7f0000000380)={@local, @private, 0x0, "53c27349de665af4c9918849766fed68247a6ed63a867df735aa0533beb1e406"}, 0x3c) [ 222.365148][ T28] audit: type=1804 audit(1704398673.692:72): pid=6739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/98/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 20:04:33 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xcd, &(0x7f0000000380)={@local, @private, 0x0, "53c27349de665af4c9918849766fed68247a6ed63a867df735aa0533beb1e406"}, 0x3c) 20:04:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 20:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 20:04:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 20:04:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 20:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 20:04:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 20:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) 20:04:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 20:04:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) 20:04:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) [ 223.030770][ T28] audit: type=1804 audit(1704398674.362:73): pid=6760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/121/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 20:04:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x313, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x24}}, 0x0) 20:04:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 20:04:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) [ 223.236117][ T6773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 223.533110][ T28] audit: type=1804 audit(1704398674.862:74): pid=6776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/99/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 223.627529][ T6785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40400) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x0, 0xea60}) 20:04:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x313, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x24}}, 0x0) 20:04:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 20:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 223.867727][ T6791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d00)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 20:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x313, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x24}}, 0x0) 20:04:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1b0300000000000000006700000008000300", @ANYRES32, @ANYBLOB="0800c3"], 0x2c}}, 0x0) [ 224.196593][ T28] audit: type=1804 audit(1704398675.522:75): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/122/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 20:04:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40400) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x0, 0xea60}) 20:04:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d00)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 20:04:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000300, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x1) 20:04:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x313, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x24}}, 0x0) [ 224.375646][ T6808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:35 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40400) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x0, 0xea60}) [ 224.611377][ T28] audit: type=1804 audit(1704398675.932:76): pid=6813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/100/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 20:04:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d00)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 20:04:36 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001500)=@o_path={0x0, 0x2f}, 0x18) 20:04:36 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40400) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x0, 0xea60}) 20:04:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:04:36 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001500)=@o_path={0x0, 0x2f}, 0x18) 20:04:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d00)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 20:04:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:04:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:36 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001500)=@o_path={0x0, 0x2f}, 0x18) 20:04:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:04:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:36 executing program 5: bpf$OBJ_GET_PROG(0x9, &(0x7f0000001500)=@o_path={0x0, 0x2f}, 0x18) 20:04:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:04:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, 0x0, 0x0) getsockopt$bt_hci(r1, 0x11c, 0x3, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) 20:04:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, r0]}}, @rights={{0x10}}], 0x48}, 0x0) 20:04:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 20:04:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 20:04:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 20:04:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x34}}, 0x0) 20:04:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 20:04:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x34}}, 0x0) 20:04:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000400)={0x1f, @fixed}, 0x8) 20:04:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x34}}, 0x0) 20:04:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x34}}, 0x0) 20:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) 20:04:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) [ 229.701453][ T6987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) 20:04:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000001440)={0x34, r2, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}]}]}, 0x34}}, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x2b, 0x1, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) connect$rds(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r7, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000003940)='lp\x00', 0x3) shutdown(r7, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002f80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_BALANCE_V2(r6, 0xc4009420, &(0x7f00000004c0)={0x12, 0x4, {0x7, @struct={0x80000001, 0x6}, 0x0, 0xe9c1, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x401, @usage=0x6, 0x0, 0x6, [0x35fb, 0x4, 0x0, 0x1, 0x7, 0x4]}, {0x7, @struct={0x7fff, 0x3}, r8, 0x2, 0x5, 0x2, 0x0, 0x0, 0x4b0, @usage=0x9, 0x8, 0x80, [0x7, 0x0, 0x3, 0x7, 0x6, 0x2]}, {0x8000, @struct={0x5, 0x7}, 0x0, 0x46b0deb7, 0x40, 0x9, 0x4, 0x5, 0x40, @usage=0xca, 0xb22e, 0x1, [0x10005, 0x2, 0x8008, 0x0, 0x3]}, {0xffffffffffffffff, 0x9, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000017c0)={0x2, 0x1, {0xb6, @usage=0x4, 0x0, 0x9, 0x1, 0x100000000, 0x7, 0x100000100, 0x40, @struct={0x7fffffff, 0xbc4}, 0x0, 0x1ff, [0x7f, 0x7fffffff, 0x3, 0xf1e5, 0x1, 0x40000000]}, {0x8b, @usage=0x5, 0x0, 0xba, 0x9, 0x5, 0x7, 0x200, 0x44f, @usage=0x5d, 0x5, 0x2, [0xffffffffffff8001, 0x2, 0xfffffffffffffffe, 0x200, 0x7, 0x4]}, {0x0, @struct={0x5, 0x5}, r8, 0x6, 0xe432, 0x6, 0x0, 0x20, 0x24, @usage, 0x5, 0x4, [0x2, 0x0, 0x8000, 0x1f, 0x8000000000000001, 0x5]}, {0xfffffffffffffffc, 0x401}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000180)={r8, 0x7ff, 0x2}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000680)={r8, 0x2, 0x9e}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000180)={0x0, 0x1d, 0x10001, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000580)={0xc, 0x1, {0x1ff, @usage=0xffffffffffffffe1, 0x0, 0x20, 0x1b8ac00000, 0x4, 0x0, 0xfffffffffffffffc, 0x39, @usage=0xaa0c, 0x2, 0x8, [0x100000000, 0x6, 0x7f, 0x0, 0x8, 0x1]}, {0xfff, @usage=0x7, r8, 0xfffffffffffffffc, 0x100000000, 0x1000, 0x1ac0, 0x1, 0xb36b7b3e262aa04e, @struct={0x9648, 0x7fffffff}, 0x0, 0x1, [0x0, 0x1, 0x101, 0x8000000000000001, 0x4d, 0x1]}, {0x4, @struct={0x10000, 0x5231677}, r9, 0x7, 0x6, 0x7fff, 0x20, 0x100000000, 0x0, @usage=0xbb23, 0x8, 0xf6, [0x7f, 0x8, 0x0, 0x4, 0x925, 0x2]}, {0x2, 0x4, 0x3ce3}}) shutdown(r0, 0x1) 20:04:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000400)={0x1f, @fixed}, 0x8) 20:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) 20:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'gre0\x00', 0x0}) [ 230.119341][ T6998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) [ 230.518881][ T7016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.631080][ T7019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.701215][ T7020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) [ 230.887332][ T7025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000400)={0x1f, @fixed}, 0x8) [ 231.083629][ T7030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.167975][ T5103] Bluetooth: hci5: command 0x0405 tx timeout 20:04:42 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @remote}}) [ 231.300573][ T7036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:04:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:42 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) [ 231.476560][ T7041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:04:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @remote}}) [ 231.694952][ T7048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:43 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newchain={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3101}]}, 0x40}}, 0x0) 20:04:43 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @remote}}) 20:04:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000400)={0x1f, @fixed}, 0x8) 20:04:43 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r1, 0x0, 0x0, 0x0) 20:04:43 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @remote}}) 20:04:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:43 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r1, 0x0, 0x0, 0x0) 20:04:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000007200)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 20:04:43 executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 20:04:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:04:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 20:04:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r1, 0x0, 0x0, 0x0) 20:04:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:04:44 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x2) 20:04:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 20:04:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 233.256908][ T5105] Bluetooth: hci5: command 0x0405 tx timeout 20:04:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:04:44 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x2) 20:04:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) accept4(r1, 0x0, 0x0, 0x0) 20:04:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:04:44 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 20:04:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:04:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:04:44 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:45 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x2) 20:04:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) 20:04:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="2547cca6f127641ae858622ce2751be08899bc006630b17854be20e2c2cbbb6829efa129b0256d2139cd96a7434c33165852db7d90eaa5e48d68f7404b7e4c5de38ba5a8878ae35b89190f2f9aaf", 0x7ffff000}, {&(0x7f0000000440)="55f93c13ccb266a4fb15031e63a79d965b357fe4254e327eaa7ef45286316520aa0627f2e0ccee0490f94f2f6595587357d52e313b75cacd335fcdc26644ddb28094192dcda1db067e5ff3e4cf686c42c3174f2c7a2c62036282d51996df005abc52803eb4cd180e9018611aec19753aa34d6ad705a94c1789ee8e00528618fd13", 0x81}, {&(0x7f0000000700)="b11c45c4c430b3e9172a6ea20f926c73439056177c7fbd2b6a0f5e685c99b8ce95bcc66970e52c903fd49052634bad537a538ae1cc7f4ff744d6c60108e6bf57beae39d643b5a22130707a28860d2d2dc83af2740201717551181e57981fbf85f675f4a4a9523aa9bb72b961cecdcdd9eceae511c3e48410ec4fc42fd9c0f7dee0cc2bc0c049294aaa80053d02177ef02f63f26d7d7e60ec6b41bce40c947bc396cfad41c37091694effc40ec7a35a50a8ae2aae3cc506c87325", 0xba}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="567075e8d39f7a234f9f3c7df2bbd770cd7cd0f83ac60e5d0fe0b390ac273146e9931cbbb1fed59244c52b03cb46bb3a16255cb2ce12136f5055c625e4b71e202edb9e00772a8dfdd4d900e24fac34b1ee840c5d2b6dc30ac863ba4f5b7bc457e9e5251010113c859cbd61bee5174e9e0f6d178de38386b8e38ffb130a", 0x7d}, {&(0x7f0000000b40)="1a", 0x1}, {&(0x7f0000000b80)="956e58f9797fd3fadb7c63cacab76d34bd8c1cc62cbf1b37ac62a715609045d55d0d78e4fc4f50a6060bab89e9f376a543c112e78e812574730800ba4780668eee077122909417a532c59f76477759f7ffac5dc3aa8c91f8a1e33229900c886c681669961f436bc8675c1d2f93942ca78808b39b6d2faea78e52d83fe097ed5b60bdf062632633223beaa5f2329a32b7713d8dded047909efa", 0x99}, {&(0x7f0000000c40)="ec51509628e9bf3299ad8665ab84612632af502b80e2cdfaf85543d696d618e0036b31e0f2457dba84f8d0b34ee8ba04b34b2f", 0x33}], 0x4}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e40)="fa", 0x1}], 0x1}}], 0x4, 0x0) 20:04:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:04:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:45 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:45 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x2) 20:04:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:04:45 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 20:04:45 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:45 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="2547cca6f127641ae858622ce2751be08899bc006630b17854be20e2c2cbbb6829efa129b0256d2139cd96a7434c33165852db7d90eaa5e48d68f7404b7e4c5de38ba5a8878ae35b89190f2f9aaf", 0x7ffff000}, {&(0x7f0000000440)="55f93c13ccb266a4fb15031e63a79d965b357fe4254e327eaa7ef45286316520aa0627f2e0ccee0490f94f2f6595587357d52e313b75cacd335fcdc26644ddb28094192dcda1db067e5ff3e4cf686c42c3174f2c7a2c62036282d51996df005abc52803eb4cd180e9018611aec19753aa34d6ad705a94c1789ee8e00528618fd13", 0x81}, {&(0x7f0000000700)="b11c45c4c430b3e9172a6ea20f926c73439056177c7fbd2b6a0f5e685c99b8ce95bcc66970e52c903fd49052634bad537a538ae1cc7f4ff744d6c60108e6bf57beae39d643b5a22130707a28860d2d2dc83af2740201717551181e57981fbf85f675f4a4a9523aa9bb72b961cecdcdd9eceae511c3e48410ec4fc42fd9c0f7dee0cc2bc0c049294aaa80053d02177ef02f63f26d7d7e60ec6b41bce40c947bc396cfad41c37091694effc40ec7a35a50a8ae2aae3cc506c87325", 0xba}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="567075e8d39f7a234f9f3c7df2bbd770cd7cd0f83ac60e5d0fe0b390ac273146e9931cbbb1fed59244c52b03cb46bb3a16255cb2ce12136f5055c625e4b71e202edb9e00772a8dfdd4d900e24fac34b1ee840c5d2b6dc30ac863ba4f5b7bc457e9e5251010113c859cbd61bee5174e9e0f6d178de38386b8e38ffb130a", 0x7d}, {&(0x7f0000000b40)="1a", 0x1}, {&(0x7f0000000b80)="956e58f9797fd3fadb7c63cacab76d34bd8c1cc62cbf1b37ac62a715609045d55d0d78e4fc4f50a6060bab89e9f376a543c112e78e812574730800ba4780668eee077122909417a532c59f76477759f7ffac5dc3aa8c91f8a1e33229900c886c681669961f436bc8675c1d2f93942ca78808b39b6d2faea78e52d83fe097ed5b60bdf062632633223beaa5f2329a32b7713d8dded047909efa", 0x99}, {&(0x7f0000000c40)="ec51509628e9bf3299ad8665ab84612632af502b80e2cdfaf85543d696d618e0036b31e0f2457dba84f8d0b34ee8ba04b34b2f", 0x33}], 0x4}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e40)="fa", 0x1}], 0x1}}], 0x4, 0x0) 20:04:46 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:46 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:46 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:04:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001080)=ANY=[@ANYBLOB="88020201"], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 20:04:46 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x3) 20:04:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}]}, 0x28}}, 0x0) 20:04:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 235.326578][ T5105] Bluetooth: hci5: command 0x0405 tx timeout 20:04:46 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd0, 0x0, 0x0) 20:04:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x7, 0x8a, &(0x7f0000000240)=""/138}, 0x90) 20:04:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 20:04:47 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd0, 0x0, 0x0) 20:04:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001080)=ANY=[@ANYBLOB="88020201"], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 20:04:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}]}, 0x28}}, 0x0) 20:04:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:04:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="2547cca6f127641ae858622ce2751be08899bc006630b17854be20e2c2cbbb6829efa129b0256d2139cd96a7434c33165852db7d90eaa5e48d68f7404b7e4c5de38ba5a8878ae35b89190f2f9aaf", 0x7ffff000}, {&(0x7f0000000440)="55f93c13ccb266a4fb15031e63a79d965b357fe4254e327eaa7ef45286316520aa0627f2e0ccee0490f94f2f6595587357d52e313b75cacd335fcdc26644ddb28094192dcda1db067e5ff3e4cf686c42c3174f2c7a2c62036282d51996df005abc52803eb4cd180e9018611aec19753aa34d6ad705a94c1789ee8e00528618fd13", 0x81}, {&(0x7f0000000700)="b11c45c4c430b3e9172a6ea20f926c73439056177c7fbd2b6a0f5e685c99b8ce95bcc66970e52c903fd49052634bad537a538ae1cc7f4ff744d6c60108e6bf57beae39d643b5a22130707a28860d2d2dc83af2740201717551181e57981fbf85f675f4a4a9523aa9bb72b961cecdcdd9eceae511c3e48410ec4fc42fd9c0f7dee0cc2bc0c049294aaa80053d02177ef02f63f26d7d7e60ec6b41bce40c947bc396cfad41c37091694effc40ec7a35a50a8ae2aae3cc506c87325", 0xba}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="567075e8d39f7a234f9f3c7df2bbd770cd7cd0f83ac60e5d0fe0b390ac273146e9931cbbb1fed59244c52b03cb46bb3a16255cb2ce12136f5055c625e4b71e202edb9e00772a8dfdd4d900e24fac34b1ee840c5d2b6dc30ac863ba4f5b7bc457e9e5251010113c859cbd61bee5174e9e0f6d178de38386b8e38ffb130a", 0x7d}, {&(0x7f0000000b40)="1a", 0x1}, {&(0x7f0000000b80)="956e58f9797fd3fadb7c63cacab76d34bd8c1cc62cbf1b37ac62a715609045d55d0d78e4fc4f50a6060bab89e9f376a543c112e78e812574730800ba4780668eee077122909417a532c59f76477759f7ffac5dc3aa8c91f8a1e33229900c886c681669961f436bc8675c1d2f93942ca78808b39b6d2faea78e52d83fe097ed5b60bdf062632633223beaa5f2329a32b7713d8dded047909efa", 0x99}, {&(0x7f0000000c40)="ec51509628e9bf3299ad8665ab84612632af502b80e2cdfaf85543d696d618e0036b31e0f2457dba84f8d0b34ee8ba04b34b2f", 0x33}], 0x4}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e40)="fa", 0x1}], 0x1}}], 0x4, 0x0) 20:04:47 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd0, 0x0, 0x0) 20:04:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:04:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 20:04:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}]}, 0x28}}, 0x0) 20:04:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001080)=ANY=[@ANYBLOB="88020201"], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 20:04:47 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd0, 0x0, 0x0) 20:04:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 20:04:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}]}, 0x28}}, 0x0) 20:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmmsg(r1, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x4000000000001ca, 0x0, 0x0) 20:04:47 executing program 2: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27}, 0x14}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000380)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/mnt\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:04:47 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), 0x4) 20:04:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 20:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmmsg(r1, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x4000000000001ca, 0x0, 0x0) 20:04:48 executing program 2: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27}, 0x14}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000380)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/mnt\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:04:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001080)=ANY=[@ANYBLOB="88020201"], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 20:04:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 20:04:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="2547cca6f127641ae858622ce2751be08899bc006630b17854be20e2c2cbbb6829efa129b0256d2139cd96a7434c33165852db7d90eaa5e48d68f7404b7e4c5de38ba5a8878ae35b89190f2f9aaf", 0x7ffff000}, {&(0x7f0000000440)="55f93c13ccb266a4fb15031e63a79d965b357fe4254e327eaa7ef45286316520aa0627f2e0ccee0490f94f2f6595587357d52e313b75cacd335fcdc26644ddb28094192dcda1db067e5ff3e4cf686c42c3174f2c7a2c62036282d51996df005abc52803eb4cd180e9018611aec19753aa34d6ad705a94c1789ee8e00528618fd13", 0x81}, {&(0x7f0000000700)="b11c45c4c430b3e9172a6ea20f926c73439056177c7fbd2b6a0f5e685c99b8ce95bcc66970e52c903fd49052634bad537a538ae1cc7f4ff744d6c60108e6bf57beae39d643b5a22130707a28860d2d2dc83af2740201717551181e57981fbf85f675f4a4a9523aa9bb72b961cecdcdd9eceae511c3e48410ec4fc42fd9c0f7dee0cc2bc0c049294aaa80053d02177ef02f63f26d7d7e60ec6b41bce40c947bc396cfad41c37091694effc40ec7a35a50a8ae2aae3cc506c87325", 0xba}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000ac0)="567075e8d39f7a234f9f3c7df2bbd770cd7cd0f83ac60e5d0fe0b390ac273146e9931cbbb1fed59244c52b03cb46bb3a16255cb2ce12136f5055c625e4b71e202edb9e00772a8dfdd4d900e24fac34b1ee840c5d2b6dc30ac863ba4f5b7bc457e9e5251010113c859cbd61bee5174e9e0f6d178de38386b8e38ffb130a", 0x7d}, {&(0x7f0000000b40)="1a", 0x1}, {&(0x7f0000000b80)="956e58f9797fd3fadb7c63cacab76d34bd8c1cc62cbf1b37ac62a715609045d55d0d78e4fc4f50a6060bab89e9f376a543c112e78e812574730800ba4780668eee077122909417a532c59f76477759f7ffac5dc3aa8c91f8a1e33229900c886c681669961f436bc8675c1d2f93942ca78808b39b6d2faea78e52d83fe097ed5b60bdf062632633223beaa5f2329a32b7713d8dded047909efa", 0x99}, {&(0x7f0000000c40)="ec51509628e9bf3299ad8665ab84612632af502b80e2cdfaf85543d696d618e0036b31e0f2457dba84f8d0b34ee8ba04b34b2f", 0x33}], 0x4}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e40)="fa", 0x1}], 0x1}}], 0x4, 0x0) 20:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmmsg(r1, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x4000000000001ca, 0x0, 0x0) 20:04:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 20:04:48 executing program 2: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27}, 0x14}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000380)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/mnt\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmmsg(r1, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x4000000000001ca, 0x0, 0x0) 20:04:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 20:04:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) [ 237.407950][ T5105] Bluetooth: hci5: command 0x0405 tx timeout 20:04:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 20:04:48 executing program 2: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27}, 0x14}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000380)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/mnt\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:04:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) 20:04:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}, [@offload={0xc}]}, 0xc4}}, 0x0) 20:04:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 20:04:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) 20:04:49 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) 20:04:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) 20:04:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}, [@offload={0xc}]}, 0xc4}}, 0x0) 20:04:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 20:04:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 20:04:49 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002c80)={0x114, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff8128b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f439"]}]}, 0x114}], 0x1}, 0x0) 20:04:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 20:04:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}, [@offload={0xc}]}, 0xc4}}, 0x0) [ 238.648090][ T7279] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:04:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) [ 238.699776][ T7279] __nla_validate_parse: 2 callbacks suppressed [ 238.699801][ T7279] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 20:04:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x2, 0x2}]}, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 20:04:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}, [@offload={0xc}]}, 0xc4}}, 0x0) [ 238.788885][ T7279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 20:04:50 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002c80)={0x114, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff8128b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f439"]}]}, 0x114}], 0x1}, 0x0) 20:04:50 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000880)={0xc}, 0x10) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 20:04:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 20:04:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) [ 239.144217][ T7297] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 239.236594][ T7297] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.246061][ T7297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:50 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000880)={0xc}, 0x10) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 20:04:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) 20:04:50 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002c80)={0x114, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff8128b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f439"]}]}, 0x114}], 0x1}, 0x0) 20:04:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 20:04:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x401, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 20:04:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x5a0}, {&(0x7f0000000400)=""/106, 0x424}, {&(0x7f0000000740)=""/73, 0x1c}, {&(0x7f0000000200)=""/77, 0x6c0}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x190}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:04:50 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000880)={0xc}, 0x10) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 20:04:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:04:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) [ 239.698325][ T7316] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 239.759057][ T7316] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:51 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000880)={0xc}, 0x10) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000000140)) 20:04:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x5a0}, {&(0x7f0000000400)=""/106, 0x424}, {&(0x7f0000000740)=""/73, 0x1c}, {&(0x7f0000000200)=""/77, 0x6c0}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x190}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 239.809192][ T7316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 20:04:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) 20:04:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002c80)={0x114, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x2, 0x0, 0x0, @u64}, @typed={0xc, 0x1, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff8128b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f439"]}]}, 0x114}], 0x1}, 0x0) 20:04:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) 20:04:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x5a0}, {&(0x7f0000000400)=""/106, 0x424}, {&(0x7f0000000740)=""/73, 0x1c}, {&(0x7f0000000200)=""/77, 0x6c0}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x190}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:04:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b05, &(0x7f0000000000)={'wlan1\x00'}) [ 240.208676][ T7335] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 240.226997][ T7335] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.283568][ T7335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:04:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) [ 240.373387][ T7342] warning: `syz-executor.2' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 240.521229][ T28] audit: type=1804 audit(1704398691.842:77): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/127/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 240.641550][ T28] audit: type=1804 audit(1704398691.852:78): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/127/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 20:04:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) 20:04:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000b200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048001) 20:04:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x5a0}, {&(0x7f0000000400)=""/106, 0x424}, {&(0x7f0000000740)=""/73, 0x1c}, {&(0x7f0000000200)=""/77, 0x6c0}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x190}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:04:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) 20:04:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000b200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048001) 20:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) 20:04:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) 20:04:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000b200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048001) 20:04:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)={r2, 0x0, 0x30}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, &(0x7f0000000180)={r3}, &(0x7f0000000280)=0x8) [ 243.493895][ T28] audit: type=1804 audit(1704398694.822:79): pid=7354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/128/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 243.610842][ T28] audit: type=1804 audit(1704398694.842:80): pid=7354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/128/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 20:04:59 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:04:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000b200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048001) 20:04:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:04:59 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 248.090564][ T28] audit: type=1804 audit(1704398699.422:81): pid=7377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/159/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 248.229048][ T28] audit: type=1804 audit(1704398699.462:82): pid=7377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/159/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 248.343734][ T28] audit: type=1804 audit(1704398699.512:83): pid=7378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/164/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 248.475718][ T28] audit: type=1804 audit(1704398699.522:84): pid=7378 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2926562274/syzkaller.ho0Jwk/164/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 248.579525][ T28] audit: type=1804 audit(1704398699.572:85): pid=7379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/129/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 248.728357][ T28] audit: type=1804 audit(1704398699.592:86): pid=7379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/129/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 248.835743][ T28] audit: type=1804 audit(1704398699.702:87): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/136/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 20:05:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 248.979995][ T28] audit: type=1804 audit(1704398699.722:88): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/136/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 20:05:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 249.390335][ T28] audit: type=1804 audit(1704398700.722:89): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/160/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 249.520918][ T28] audit: type=1804 audit(1704398700.732:90): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/160/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 20:05:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:05:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="01e5ff000000000004003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000440)={0x518, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0x4f0, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0xf8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe9, 0x3, "de3a2a5425d876d8d22c169546dcd6313cebd9b255fa3deaab2f0ab9cca25bff3e6aac91713f3f2633af2eaa6dcfd7b9ec58d6d9dd1eecdf4ce6fc036debffd07948c51efa2ae76b765049afc098b97142142b63121a476e67d9ef4ef2b06b4699a8c336b56aa2b38295050b73b70bf6e1802bbc4b524cb0a97c6dfeebc663bca20d2359185262c9709e0179861a0e73b48b565f3eb0d2a10029215b71d49fa32de31ebf78d98e95dac9c7fe86a595c77ab4ba4efa0aba5bb6c4f56aefbca372616afb630ed2cdaaf682c2264d2b069c9330ac01bd6fc87cb3e518b02d627dd2b9659f8245"}, @NL80211_FTM_RESP_ATTR_LCI={0x5, 0x2, "cb"}]}, @NL80211_ATTR_BEACON_HEAD={0x265, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="e00cce159393"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x41, {0x0, 0x0, 0x0, "b5491027577982d8853ab34f5fa2665f75987b0cfe359854a1eb10210ea3ae5054d139c42d1af19d0e115e7333281ba3c0dd2bf72d9fbecfd5c6e64853b6"}}, @void, @void, @void, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0xe4, "7b4486ff6d0ad6835a880860262d0718c10989b04a60f7f440cc2ff4839816cf3f6459eb35220e673f3f05c226e2bd25ab53f7c8b5e75a22643e072adf1b047de7348a88fd50145ca454e0ac612360e37d6a64f3cf59779bfcb21ff6a19997b8a80b35685ebd2e791f4cce6e55ea1c2177a187e7148ffaa37eca9d9758bf58015c135e5b0d33cce28de5d5098e0948e72c36aeb6343a0422b3e31960d88b5832c6d6f873780db2675feff3c067f2ace9ceb4d3437837ecc05319bd6c171d21a6e3a17f7f433fe9406aa8b2c00c70ee2885ccba64297a023c702698973fc97f7d7275a127"}, {0xdd, 0x33, "1ac02d755271d9a24e21f460cf3c41fc233d3d07f619c1b2163b8eca174bf1d7050fc33cc81755dd576a2e2a9eb09b6d535614"}, {0xdd, 0x63, "6bfc2506e1fb8d7bfd363a3468f779d03e9c2d5702b837cc06680faf789abc8767261836dd9097f4045fd0651567f826c570905ef403a01c91edcc380de1675d9e4477d466d43a6a3c0f1c1c86366f4113dae3ddbb67427447cf9b4806e857fc851dd7"}, {0xdd, 0x45, "f8bfda0e5a707e5492c35fceba5fce7c689493a6e4d76095a36f349c061c154c3c8b743678d7fcf340b7520e30b8008a48d31b7412ddf76bffbf9d8a008abac4f5521ce53d"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x5d, 0x80, [@mic={0x8c, 0x10, {0x0, "d4a9eeab2ebe", @short="b7dfe74cae0ec86e"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @ssid={0x0, 0x1, @random='!'}, @random_vendor={0xdd, 0x12, "55d71cac0ef7ada6f76dacf599d874d287fb"}, @mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="194837a79c64", @broadcast}}, @chsw_timing={0x68, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xf9, 0x7f, [@supported_rates={0x1, 0x1, [{}]}, @random={0x0, 0xf0, "171a7180091c960210322bf7f395d94f0ab63bed69e8050195945eab66c0eadcbf01a111a2d9854cbf6307b1bcac40f2326ad213500d267f4fe872d55262b337935af4ad02e63cbb029a30c76ea1f9dd02a1abd9545c49d40dbd8780163f0e58f7c661793ae6e3e1592b8d90f41328e503be8477389dc1d0bd5375df3a7ddef596bf74a31125aecf8ad98ba067d407cd50bb0c9f8e775ffb1bb716701efdafb4b227ce2b00104b756f1082b3a0470e4ee7334d2ba14d251cf9865319494255430d1e1aff82a40c18456b5c42e95173918abee77beb911cd19c65b8e0c54bf8a5863a1b006e73a2cc925e87760a507661"}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x518}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000080)) 20:05:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 20:05:05 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 20:05:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000080)) 20:05:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) 20:05:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) [ 254.299643][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 254.299663][ T28] audit: type=1804 audit(1704398705.632:99): pid=7409 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/161/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 20:05:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000080)) 20:05:05 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1404, 0x1}, 0x10}}, 0x0) [ 254.468995][ T28] audit: type=1804 audit(1704398705.672:100): pid=7409 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/161/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 254.590785][ T28] audit: type=1804 audit(1704398705.672:101): pid=7412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/138/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 20:05:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f0000000080)) [ 254.706931][ T28] audit: type=1804 audit(1704398705.742:102): pid=7412 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/138/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 20:05:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 20:05:10 executing program 0: syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, &(0x7f0000000100)=@mgmt_frame=@action={@with_ht={{{}, {}, @device_a, @device_a, @random="b741bb6fece8"}}, @tdls_setup_cfm}, 0x21) 20:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:05:10 executing program 3: syz_emit_ethernet(0xf6, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x29, 0x4, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@cipso={0x86, 0x43, 0x0, [{0x0, 0x12, "e76f2a27cc9a5556bee15ae8b1e0dcca"}, {0x0, 0x10, "f5080462a30ebac016dbeefd36c7"}, {0x0, 0x12, "878611b745d03d376ca6f5e87d5b7248"}, {0x0, 0x2}, {0x0, 0x7, "de4ba4e236"}]}, @rr={0x7, 0xf, 0x0, [@multicast1, @dev, @multicast1]}, @ssrr={0x89, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private, @loopback, @local, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}, 0x0) 20:05:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="80000600354c9001158543"], 0xffdd) 20:05:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) [ 258.808766][ T7442] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 258.817944][ T7441] tipc: Failed to obtain node identity [ 258.828476][ T7441] tipc: Enabling of bearer rejected, failed to enable media 20:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 20:05:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 20:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 259.155868][ T7457] tipc: Failed to obtain node identity [ 259.178301][ T7457] tipc: Enabling of bearer rejected, failed to enable media 20:05:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="80000600354c9001158543"], 0xffdd) [ 259.231226][ T7459] tipc: Failed to obtain node identity [ 259.259744][ T7459] tipc: Enabling of bearer rejected, failed to enable media 20:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) 20:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000000)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 259.501820][ T7471] tipc: Failed to obtain node identity [ 259.521977][ T7471] tipc: Enabling of bearer rejected, failed to enable media 20:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) [ 259.581550][ T7472] tipc: Failed to obtain node identity [ 259.588097][ T7472] tipc: Enabling of bearer rejected, failed to enable media 20:05:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="80000600354c9001158543"], 0xffdd) 20:05:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg2\x00'}}}}}, 0x30}}, 0x0) 20:05:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 20:05:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000007480)=[@rights={{0x10}}], 0x10}, 0x0) [ 259.865015][ T7480] tipc: Failed to obtain node identity 20:05:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000007480)=[@rights={{0x10}}], 0x10}, 0x0) [ 259.910323][ T7480] tipc: Enabling of bearer rejected, failed to enable media [ 259.992071][ T7488] tipc: Failed to obtain node identity [ 260.030531][ T7488] tipc: Enabling of bearer rejected, failed to enable media 20:05:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) 20:05:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:05:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000007480)=[@rights={{0x10}}], 0x10}, 0x0) 20:05:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="80000600354c9001158543"], 0xffdd) 20:05:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007380)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000007480)=[@rights={{0x10}}], 0x10}, 0x0) 20:05:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:05:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x4a9f3fadfe2cf289, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 20:05:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:05:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x1387000) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 20:05:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x4a9f3fadfe2cf289, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) [ 261.091543][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.100547][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 20:05:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:05:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x4a9f3fadfe2cf289, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 20:05:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:12 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000006a80)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000006a80)='ns/ipc\x00') 20:05:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x4a9f3fadfe2cf289, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x18}}, 0x0) 20:05:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x10) 20:05:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x7}]}, 0x10) 20:05:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x10) 20:05:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x10) 20:05:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x7fff, 0x0, 0x54}, 0x9c) 20:05:13 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x10) 20:05:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 20:05:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 263.007522][ T7576] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 20:05:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)) 20:05:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500b6d80000000000002b400337a077ae55b52c1c80a2649baca85309be96d5a45bbbdb5fa529d139d075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbb97c68abdccf398450758e9f672b6bb61c9898c89c11071adac29fd64d33a3502fbeb1ed99dd0ce92f34c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b2911674d6f1bd1bf56e5853ed96137f95b3a11953b783050831e0d57dc74fd44ad658e070b3cc3e186718c71b9bc953516256095e1c7de6c556ec752882ee998c02fe5885a52eeddc18dae36f78da6f9dca83c7d5fda759686c96ef44c7b034353ac5ddaafc4330e395d416d813299299a1fa3bc25d5db8e3ebee6be631339da8127a405d2e6473faa3903e70e41a0055ce8c00be28dee067b3ee4cda28a120cecbfae44dc40b784a0288252395f20b3cdfb962df3bba9041c95412fc13233edc65373"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:05:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)) 20:05:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)) [ 263.549242][ T7590] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 20:05:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)) 20:05:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:05:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:05:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 264.284969][ T7614] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 264.721762][ T28] audit: type=1804 audit(1704398716.052:103): pid=7634 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/143/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 [ 264.778985][ T7634] bridge0: port 3(vlan0) entered blocking state [ 264.807337][ T7634] bridge0: port 3(vlan0) entered disabled state [ 264.831414][ T7634] vlan0: entered allmulticast mode [ 264.881109][ T7634] veth0_vlan: entered allmulticast mode [ 264.954273][ T7634] vlan0: entered promiscuous mode [ 265.017219][ T7634] bridge0: port 3(vlan0) entered blocking state [ 265.024317][ T7634] bridge0: port 3(vlan0) entered forwarding state [ 265.055707][ T28] audit: type=1804 audit(1704398716.362:104): pid=7648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/143/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 20:05:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:05:16 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:05:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 265.615078][ T7655] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 20:05:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:05:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 265.927782][ T28] audit: type=1804 audit(1704398717.252:105): pid=7662 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/144/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 [ 266.161686][ T28] audit: type=1804 audit(1704398717.492:106): pid=7680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/144/cgroup.controllers" dev="sda1" ino=1972 res=1 errno=0 20:05:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 266.445282][ T28] audit: type=1804 audit(1704398717.772:107): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/157/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 266.529385][ T7673] bridge0: port 3(vlan0) entered blocking state 20:05:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 266.574883][ T7673] bridge0: port 3(vlan0) entered disabled state [ 266.629302][ T7673] vlan0: entered allmulticast mode [ 266.649123][ T7673] veth0_vlan: entered allmulticast mode [ 266.721049][ T7673] vlan0: entered promiscuous mode [ 266.814950][ T7673] bridge0: port 3(vlan0) entered blocking state [ 266.821551][ T7673] bridge0: port 3(vlan0) entered forwarding state [ 266.937962][ T28] audit: type=1804 audit(1704398718.272:108): pid=7703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/157/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 267.072331][ T28] audit: type=1804 audit(1704398718.402:109): pid=7702 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/145/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 20:05:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 267.387745][ T28] audit: type=1804 audit(1704398718.712:110): pid=7712 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/145/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 20:05:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @val={0x3}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0x2e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007ac0), &(0x7f0000007b00)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007b80)=0x14, 0x800) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) socket$kcm(0x2, 0xa, 0x2) openat$cgroup_freezer_state(r3, &(0x7f0000008f00), 0x2, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003440)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003400)={&(0x7f0000003f00)=@bridge_setlink={0x68, 0x13, 0x700, 0x70bd2c, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3512e}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}, @IFLA_HSR_SUPERVISION_ADDR={0xa, 0x4, @broadcast}, @IFLA_HSR_VERSION={0x5, 0x6, 0x80}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x200400c1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000008f80)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1}, 0x48) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 20:05:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 267.786743][ T28] audit: type=1804 audit(1704398719.112:111): pid=7714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/158/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 20:05:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "e4"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xe}], 0x10, 0x500}}], 0x2, 0x0) [ 268.056316][ T28] audit: type=1804 audit(1704398719.372:112): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2555576626/syzkaller.oLSVGS/158/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 20:05:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "e4"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xe}], 0x10, 0x500}}], 0x2, 0x0) 20:05:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[], 0x208e24b) socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000000)=[{}, {0xffffffffffffffff, 0x20}, {}, {r5}], 0x4, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="3559d64f0d0000003c0e00000000000003000000fe880000000000000000000000000201200100000000000000000000000000004e000000000000000000000000000000000000000000ffffffffffff0fff7fff00000007000000097f000001ac1414bb4e244e200100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002fffd000000050000000500000000000100000000000000000000000000000100000008000000"]}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01000000000000000005000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r6], 0x4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0c009900070000000b00000005005300010000000a001800030303030303000005005300000000000a00e8000802110000000000"], 0x50}, 0x1, 0x0, 0x0, 0x400c001}, 0x48c4) r7 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000000)='bridge0\x00') ppoll(&(0x7f0000000580)=[{0xffffffffffffffff, 0x2020}, {}, {r7, 0x1048}, {0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x800c}, {r7, 0x68}], 0x6, &(0x7f0000000600)={0x77359400}, &(0x7f0000000640)={[0x1]}, 0x8) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRES8, @ANYRESHEX, @ANYBLOB="0690d9e6108a330126114b9caed0b8f8fc06000000000000005a6cb14cea75d1c6a242c8204e7748ca18d69ac38065a7e021911b"], 0x54}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x100000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 20:05:19 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "e4"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xe}], 0x10, 0x500}}], 0x2, 0x0) 20:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 20:05:20 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "e4"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xe}], 0x10, 0x500}}], 0x2, 0x0) 20:05:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 20:05:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 20:05:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xffffffff) 20:05:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x6c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x38, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x6c}}, 0x0) 20:05:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x6c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x38, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x6c}}, 0x0) 20:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 20:05:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xffffffff) 20:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) 20:05:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x6c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x38, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x6c}}, 0x0) 20:05:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000ec0)={'batadv_slave_1\x00'}) 20:05:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 20:05:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xffffffff) 20:05:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x6c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x38, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x6c}}, 0x0) [ 270.218762][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 270.218782][ T28] audit: type=1804 audit(1704398721.552:117): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/182/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 20:05:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) [ 270.332372][ T28] audit: type=1804 audit(1704398721.552:118): pid=7795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/182/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 20:05:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 20:05:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xffffffff) 20:05:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 20:05:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 20:05:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 20:05:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e270) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 20:05:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 271.543825][ T28] audit: type=1804 audit(1704398722.872:119): pid=7828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/183/cgroup.controllers" dev="sda1" ino=1976 res=1 errno=0 [ 271.695387][ T28] audit: type=1804 audit(1704398722.922:120): pid=7828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/183/cgroup.controllers" dev="sda1" ino=1976 res=1 errno=0 [ 271.831692][ T28] audit: type=1804 audit(1704398723.032:121): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/151/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 [ 271.887409][ T2394] [ 271.890341][ T2394] ============================= [ 271.895232][ T2394] WARNING: suspicious RCU usage [ 271.900172][ T2394] 6.7.0-rc6-syzkaller-01922-g5e5401d6612e #0 Not tainted [ 271.907273][ T2394] ----------------------------- [ 271.912244][ T2394] net/wireless/scan.c:1867 suspicious rcu_dereference_check() usage! [ 271.920410][ T2394] [ 271.920410][ T2394] other info that might help us debug this: [ 271.920410][ T2394] [ 271.920684][ T28] audit: type=1804 audit(1704398723.052:122): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/151/cgroup.controllers" dev="sda1" ino=1977 res=1 errno=0 [ 271.930695][ T2394] [ 271.930695][ T2394] rcu_scheduler_active = 2, debug_locks = 1 [ 271.930769][ T2394] 4 locks held by kworker/u4:9/2394: [ 271.930791][ T2394] #0: ffff888013071938 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x789/0x15d0 [ 271.981377][ T2394] #1: ffffc90009597d80 ((work_completion)(&rdev->wiphy_work)){+.+.}-{0:0}, at: process_one_work+0x7eb/0x15d0 [ 271.993191][ T2394] #2: ffff888020818768 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: cfg80211_wiphy_work+0x2b/0x330 [ 272.003558][ T2394] #3: ffff888020818168 (&rdev->bss_lock){+...}-{2:2}, at: cfg80211_inform_single_bss_frame_data+0x8e4/0x12c0 [ 272.015486][ T2394] [ 272.015486][ T2394] stack backtrace: [ 272.021470][ T2394] CPU: 1 PID: 2394 Comm: kworker/u4:9 Not tainted 6.7.0-rc6-syzkaller-01922-g5e5401d6612e #0 [ 272.031699][ T2394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 272.041810][ T2394] Workqueue: events_unbound cfg80211_wiphy_work [ 272.048133][ T2394] Call Trace: [ 272.051452][ T2394] [ 272.054418][ T2394] dump_stack_lvl+0x125/0x1b0 [ 272.059347][ T2394] lockdep_rcu_suspicious+0x20c/0x3b0 [ 272.064835][ T2394] __cfg80211_bss_update+0x17fb/0x25f0 [ 272.070387][ T2394] ? spin_bug+0x1d0/0x1d0 [ 272.074811][ T2394] cfg80211_inform_single_bss_frame_data+0x91e/0x12c0 [ 272.081668][ T2394] ? __cfg80211_bss_update+0x25f0/0x25f0 20:05:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 272.087380][ T2394] ? hlock_class+0x4e/0x130 [ 272.091980][ T2394] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 272.098043][ T2394] ? hlock_class+0x4e/0x130 [ 272.102642][ T2394] cfg80211_inform_bss_frame_data+0x14c/0x340 [ 272.108809][ T2394] ? cfg80211_parse_mbssid_data+0x12a0/0x12a0 [ 272.115005][ T2394] ieee80211_bss_info_update+0x311/0xab0 [ 272.120779][ T2394] ? ieee80211_inform_bss+0x1150/0x1150 [ 272.126393][ T2394] ? ieee80211_ibss_rx_queued_mgmt+0x193e/0x30e0 [ 272.132908][ T2394] ieee80211_ibss_rx_queued_mgmt+0x1973/0x30e0 [ 272.139151][ T2394] ? hlock_class+0x4e/0x130 [ 272.143734][ T2394] ? ieee80211_ibss_rx_no_sta+0x890/0x890 [ 272.149505][ T2394] ? lock_acquire+0x1ae/0x520 [ 272.154244][ T2394] ? find_held_lock+0x2d/0x110 [ 272.159081][ T2394] ? find_held_lock+0x2d/0x110 [ 272.163976][ T2394] ? kcov_remote_start+0x371/0x6e0 [ 272.169206][ T2394] ? mark_held_locks+0x9f/0xe0 [ 272.174066][ T2394] ? kcov_remote_start+0x3d0/0x6e0 [ 272.178405][ T28] audit: type=1804 audit(1704398723.072:123): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/191/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 272.179239][ T2394] ieee80211_iface_work+0xa67/0xda0 [ 272.210834][ T2394] ? _raw_spin_unlock_irq+0x23/0x50 [ 272.216223][ T2394] cfg80211_wiphy_work+0x24e/0x330 [ 272.221431][ T2394] process_one_work+0x886/0x15d0 [ 272.226460][ T2394] ? lock_sync+0x190/0x190 [ 272.230962][ T2394] ? workqueue_congested+0x300/0x300 20:05:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xfffffff0}, @CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 272.236352][ T2394] ? assign_work+0x1a0/0x250 [ 272.241025][ T2394] worker_thread+0x8b9/0x1290 [ 272.245812][ T2394] ? process_one_work+0x15d0/0x15d0 [ 272.251094][ T2394] kthread+0x2c6/0x3a0 [ 272.255236][ T2394] ? _raw_spin_unlock_irq+0x23/0x50 [ 272.260519][ T2394] ? kthread_complete_and_exit+0x40/0x40 [ 272.266243][ T2394] ret_from_fork+0x45/0x80 [ 272.270769][ T2394] ? kthread_complete_and_exit+0x40/0x40 [ 272.276485][ T2394] ret_from_fork_asm+0x11/0x20 [ 272.281381][ T2394] 20:05:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) [ 272.378597][ T28] audit: type=1804 audit(1704398723.092:124): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/191/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 20:05:23 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000080)=0x80) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f0000003ac0)) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004540), 0x0, 0x0) 20:05:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xfffffff0}, @CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x28}}, 0x0) 20:05:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xfffffff0}, @CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x28}}, 0x0) 20:05:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) [ 273.034257][ T28] audit: type=1804 audit(1704398724.362:125): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/184/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 20:05:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xfffffff0}, @CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 273.173153][ T28] audit: type=1804 audit(1704398724.382:126): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/184/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 20:05:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x268, 0x300, 0x258, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 273.560128][ T7873] xt_NFQUEUE: number of total queues is 0 20:05:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x268, 0x300, 0x258, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 273.888813][ T7875] xt_NFQUEUE: number of total queues is 0 20:05:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x268, 0x300, 0x258, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 20:05:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3d816eff9fbd91e6d84b70ddd789317ab540c275beb4b73f4ba014cbe5315b6f5dfd"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01e5ff000004000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[], 0x3af4701e) sendfile(r5, r4, 0x0, 0x10000a006) 20:05:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) [ 277.278018][ T7882] xt_NFQUEUE: number of total queues is 0 20:05:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x268, 0x300, 0x258, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 277.455664][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 277.455685][ T28] audit: type=1804 audit(1704398728.782:131): pid=7880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/193/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 277.588947][ T28] audit: type=1804 audit(1704398728.792:132): pid=7880 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2173385712/syzkaller.xY41dI/193/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 277.702733][ T28] audit: type=1804 audit(1704398728.862:133): pid=7881 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/153/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 277.733213][ T7899] xt_NFQUEUE: number of total queues is 0 [ 277.858414][ T28] audit: type=1804 audit(1704398728.872:134): pid=7884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/185/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 20:05:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) [ 278.009624][ T28] audit: type=1804 audit(1704398728.882:135): pid=7884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3478379978/syzkaller.YQ6v0b/185/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 278.124067][ T28] audit: type=1804 audit(1704398728.892:136): pid=7881 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1030019387/syzkaller.shETS7/153/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 20:05:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 20:05:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:29 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x9c) [ 278.536116][ T5107] Bluetooth: hci4: command 0x0406 tx timeout [ 278.543239][ T5107] Bluetooth: hci0: command 0x0406 tx timeout [ 278.553271][ T5107] Bluetooth: hci3: command 0x0406 tx timeout [ 278.562579][ T7876] Bluetooth: hci1: command 0x0406 tx timeout [ 278.566571][ T5107] Bluetooth: hci5: command 0x0406 tx timeout [ 278.572308][ T7876] Bluetooth: hci2: command 0x0406 tx timeout 20:05:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='^', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x9ffffc}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) 20:05:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='^', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x9ffffc}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) 20:05:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='^', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x9ffffc}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) 20:05:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 20:05:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='^', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x9ffffc}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) 20:05:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 20:05:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) getpid() ioctl$EXT4_IOC_GETSTATE(0xffffffffffffffff, 0x40046629, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0, r7) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x0, 0x200, 0xffffffffffffffff, 0x10001, '\x00', r6, 0xffffffffffffffff, 0x4, 0x4, 0xfffffffc, 0x3}, 0x48) 20:05:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='^', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x9ffffc}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12)