00)={0x18, 0x3, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) setsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f00000033c0), &(0x7f0000003400)=0x4) sendmmsg$sock(r1, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000440)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x1000000000000188, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0x6755}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xf237}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xa5d}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000380)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000dc0)="959a528a26ea8f174a2aea793b1cad8d5011b95dafcd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6197198c629", 0x46}], 0x3, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8000}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0x2e}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}], 0x2}}], 0x5, 0x8000001) unshare(0x6c060000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@private, @multicast1}, &(0x7f0000000340)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) 06:57:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x6, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:57:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000077d, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:57:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r1]}, 0x7a) 06:57:55 executing program 1: unshare(0x40000000) unshare(0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000013e000/0x2000)=nil, 0x2000, 0xa, 0x10010, 0xffffffffffffffff, 0x291d9000) socket$vsock_stream(0x28, 0x1, 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10, 0x100000) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 06:57:55 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0xffffd000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000400000000400460000000e0016006e657464657673696d8100000000000000657464657673040000000008008e00000000000c008f0000000000000000306cc0ba63cd9b3b0000000000"], 0x54}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r4, r1, 0x0, 0x3b8f1ccc) sendfile(r4, r1, &(0x7f0000000040)=0xa00, 0x100008400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000000) 06:57:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x7, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:57:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 1912.922780][ T4734] team0: Device macvlan3 failed to change mtu [ 1913.356704][ T26] audit: type=1804 audit(1636700276.018:1771): pid=4765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2130/memory.events" dev="sda1" ino=15411 res=1 errno=0 [ 1913.363422][ T4765] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 1913.389387][ T26] audit: type=1800 audit(1636700276.018:1772): pid=4765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15411 res=0 errno=0 [ 1913.530684][ T26] audit: type=1804 audit(1636700276.108:1773): pid=4766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2130/memory.events" dev="sda1" ino=15411 res=1 errno=0 [ 1913.720074][ T4764] team0: Device macvlan3 failed to change mtu [ 1913.739287][ T26] audit: type=1804 audit(1636700276.228:1774): pid=4767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2130/memory.events" dev="sda1" ino=15411 res=1 errno=0 06:57:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYRES16], &(0x7f0000000180)='GPL\x00', 0x2, 0x87, &(0x7f00000001c0)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:57:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x9, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1914.056770][ T26] audit: type=1804 audit(1636700276.668:1775): pid=4770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/884/cgroup.controllers" dev="sda1" ino=15413 res=1 errno=0 06:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x35}}}}}, 0x28}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r4, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924924be, 0x60) [ 1914.150239][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 1914.219329][ T4767] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 06:57:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05087c98", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000080002"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400c1b486557cc71444dd12f4", @ANYRES16=r2, @ANYBLOB="010000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050008000000"], 0x24}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r1) ioctl(r0, 0x8b32, &(0x7f0000000040)) [ 1914.345910][ T4786] team0: Device macvlan3 failed to change mtu [ 1914.374725][ T26] audit: type=1804 audit(1636700276.918:1776): pid=4765 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2130/memory.events" dev="sda1" ino=15411 res=1 errno=0 06:57:57 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x4, 0x4, 0xe2fc, 0x8}, 0x10) sendto$packet(r0, &(0x7f00000002c0)="005713eb0293f5f6c28925e2b37f80e165d10771f7d6e669b54644a74af52072820d6622a7dbf445eec0245276b931d832b4a2d88b3f88dce5a9835fbaa41977bcc13d7a9bc0f028bb18e5ee99fb08b1254c69c1caab421b2f3a30a9380cffe4923710e9c55356af704c9a915bb742c52a8833e3d33048dcf34b92aa919c86fde219c008a3aa17752619d014c949fb235a76bbb7705a838001531c6cce26e853e79e406d6bf5b49af803d7c8d42e06f1a0c638ceb0114d649f0742863f1b8ab96c21ba31548df3a908732a3fe7ed2d189e7d83536a7fc07db56c0ecda9f3679466db31b4138c12394ca404de19f4", 0xee, 0x8800, &(0x7f00000003c0)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000400)=0x8, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipmr_delroute={0x24, 0x19, 0x200, 0x70bd2d, 0x25dfdbfb, {0x80, 0x20, 0x14, 0x2, 0x2, 0x4, 0xff, 0x81c1d107ffb123b8, 0x2100}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x50) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000540)) bind$packet(r1, &(0x7f0000000580)={0x11, 0x1a, 0x0, 0x1, 0x5}, 0x14) getsockname$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r2, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="64dbb1674a875b1689a841779daa37c49b338b62e7897f03ffc34ed27d9c41c75d42d70d3afc5ee46cebcb65c09b9b2b07b09593da716835ee1971e15846fbe3509814bbf67ba386adc9aa3c", 0x4c}, {&(0x7f00000006c0)="848560980da18fd7f027cd", 0xb}, {&(0x7f0000000700)="7bec75382b9cc3d9093273e131edf22b6f6f0e6e136fa228215a060ca0c66603f24b05b8754a7068a5247cb140dde9edbf6b1047972a2888f853e2c54caa8a145b07b529299e6235b0f61add0f77788c54c779296a32d039656e2fd3e45cf9782a21805933a1e31396ba60551dc5de1194751f85bb253d859066d679d52af8bafc3aefd6f5732affa2f4b031a1eb771a85929e26207ae82e48c0cafaaa99992b95688a2a0b1b74d3bcb14b56f32ca17307091f98f7854303d1843e3049b1e422b51f5dde6b4854ace2adda79ba7b", 0xce}, {&(0x7f0000000800)="1c", 0x1}, {&(0x7f0000000840)="afa63423504682ac58375b7535942fdf7869c1e06209fb26e821f2a6aa9bea921e54d681350fa867fbfeca1db813f8afa080facea7766eab21b3598ff9a1e247f845b6409e984f12e6007e3da9bcb273f2899716527e130ab1258e7737248ab692fd7e661eb40164fb924bf84516c881b623d1f872321c8aa6", 0x79}, {&(0x7f00000008c0)="7ce7bc363cafd42ddddb3601b05d9bce125e4d92e805f0faab8488a0fb81a2124e9f98", 0x23}], 0x6, &(0x7f0000000980)=[{0x1010, 0x29, 0x61, "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"}], 0x1010}}, {{&(0x7f00000019c0)=@qipcrtr={0x2a, 0x1, 0xfffffffe}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001a40)="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", 0x1000}], 0x1, &(0x7f0000002a80)=[{0x78, 0x10f, 0x6, "e4279db7232dbbd5038b3a1759b52c9a77f6fe221c076c03f0a9c9406ef9fdb607145dda0e1122714d03b92b6c7bd171467348d20765d5f83a3b70c99dec42a0fa719de6785a21d0c8d19ec0d237e934cc9241dbec4b64a9c400dd930729275c5eafb4"}, {0xf8, 0x88, 0x9883, "517049a5d59221a889c8c9023123371f7407393fa50ac4e19ec5fe2ab4583089e95fe9731fc04244b644f19c3525a1ba67f46c25f23f1aa4a680acc0f5a5eb4187f8337e9087eda17556364678cb6d875374c7b5d2dd78de5f57044a16053d568bf34759354c0020d47770c5d983f3d24b73deb2f00fd2a6ed59f79ab0f7946f62c8800f82c4e14c70c543ecb42d2618ddaaf0d31aed74224aaa951c1207d167eaa654c3f1d16518cfd919be2c1819ea5cf7d1d1a87f1f024efe2a48664717737f87eb4bd80411076cd8bb377658370e989b27a414d0563808120519c16eb27f44a08209"}, {0xf0, 0x102, 0x3, "d51b54cee7bafb5b2da20eaa12c38ba7a1e7717f735886e37b4a36ca4c29f73543fb35f077f66f68b158981e0cfe94b2117adaea85cbaab2ee03aec82b1ee2a635a00f0f4e98cc6db1c3a0d615fc4d35a5736092741c68850fd9afaf499a0c58dd8dfd47c5fd65d8f6f9adaa271beec70f0788361084cca01bdad293581b067b70969410577eab823450063f1dbc76ee6dc031e52e23ce2c9402eeed5cf0f8f21feb7916c5a487e1c2982438649bcb306c9bcc990693f69f8224a5e148383d13c23a980f06b9df9272ce89dca692feed3fb5f302e66825e4c38162"}, {0x80, 0x77506a71791d9a02, 0x4, "4295945123d163f1baef54798ee925d6f7cba227a65e50ad3ac7392553d91dfcc3b0c57620f7d28f5ac928f253cb1a77ebee27ff4bd76c4e180bc142afb6454c8e847bf8317e036136c7fb697bb64307f7dccb67a2edc862bbf94135ac8317c062e0ec7b7bbfa16f9a630817"}], 0x2e0}}], 0x2, 0x11) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000002e00)={0x2, 0x0, @empty}, &(0x7f0000002e40)=0x10) write$binfmt_elf64(r3, &(0x7f0000002e80)={{0x7f, 0x45, 0x4c, 0x46, 0x72, 0x1, 0x1, 0x2, 0x6, 0x3, 0x3e, 0x3, 0x1ae, 0x40, 0x2f5, 0x4, 0xda9, 0x38, 0x2, 0x5, 0xfffc, 0x4}, [{0x2, 0xded, 0x3, 0x6, 0x4, 0x300000000, 0xffffffff80000001, 0x5}], "d678f78bb1da5a6b22eb6bf9e165a17bc45a769e9396a7de6e1c7b916b9315aa11b91749f009e6ca4dce0a8c3d8072c0b5812a8eefd1ec4e86e241dcafc3eb48936d47019ad696977f52d8b52e3d309866898cff9e57be99ac20327713516bab0cad21a0aaffcd7b7d67f4b5f1239aca03fc5813f2bfb66bf23edd33c796c9a6f6f52a17415cb2f769e6c59106d49aacd4c1e33f6d676805c3d68cae721f753c5b0341df199dce74410c51a0c06e948d21697d9430", ['\x00', '\x00']}, 0x32d) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f00000031c0)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000004580)=[{&(0x7f0000003240)="a671c280eacc35baab737130eea8a9fa2d216e30e116766ca3764040f621191b798b4a5075d3c532daae12fe5e855e13be3a30b98663b6186f84b1f17058f683020dfa799e374a63140b5772f82a4502a51c0ec2cbfa43a99e89165e0499a8a1b13b3befd2511e08609145254c872b9f47f4f8", 0x73}, {&(0x7f00000032c0)="7e4c7321f7d0b2a9546e7731c8646a488a6f09d176d69b80c62cb8ac5e629011aeed25ae1b9cea48364e345380f1583a95b4a3baced2eee74a907a1c4fe582197f94e491a84d3f81b8cdf64002838f75bdb8ac957bd652621e28ccf36243cf9d30012c5142f27a165207c3a52ea77b59c7b676b8d4b881d1", 0x78}, {&(0x7f0000003340)="e43d369f1c2ff7b82671ba0065df13c516a2519a9fe818d41edbb25eb5052169dd0fde5bb56d7e6ee8a16f77da433981ada130a68e6fb69289fb4f026dd7a8adfb46ea2133e03869df08087ce2fc9c008524c4b162b798301959658e7c79586cd3487c144c8ae04648b23b1f8d8071772854fc1d49d7aae2564826f3537219112f1eb699feb05c83cade7305b4c3317ffa3a3e126df8943d33ac20a368", 0x9d}, {&(0x7f0000003400)="02e3a3bed56a76db02b3db77164520a2563ff50a6e80cb69b719aeb2955aef657d4489d7228864bf2ff84e45ae9cccba090c20d1d0a061d6c1416c3988152615f7dbd81a27f4109061c4b807eac9a8b4cc91b901694a5033a365945d2623ff2963502e75f7d7", 0x66}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="e6534c167951c5b19919a3b8d6d53ced2b63b96136fdd536725b501bfc79997d12904f88a73f499bc2fc96b7d07216b5394e2c71d3568e4f383a75d40ebdf50ae5133d990b4d31083d3263e270a2652bf7df927401685add9b4e140b6e82a9f46cc8c665578402f9ae1e0b8ddc7909ed38e46576b7d265bfe5a001cf1373e5c967ef8b01cce989a244b50bc5badabd7e3aa1c4399fac98b6c889e25f5d34b6f478de11a7ba17db2acc0889b5a9fc8f0f429b88082fd8ddf4ab42c69a5f0b04e04c3a0761155deff3fb45d0468b6614547d0a913921b30c29468350cbba", 0xdd}], 0x6, &(0x7f0000004600)=[{0x80, 0x109, 0x1, "3dce7f0bea12189995d9e46363ccdbb597d762495705ff0739ccfcc8bfe129bb23470b10ed2e30f0af0905dc8a3df8f0ef21d27c794574d5021b3000de5e55253d507140c757378aad8d602e2b674721fe1b9d0be704f87184bc9832eac257469763c23616951f4910b16d24bde6"}, {0xc0, 0x116, 0xffff, "966cf820da3048fa548f3c11a97b4d78cd62a680051ec2e11499135d4a5af1d7ecaea027d6dd855890d48f5cc80d6a76bb95dc10db56402bf5c2ad8ca1a7ff3057082ea199b25677bc72c3aa1471495ab70424c1075774256ebb5ee9da2bcef229c3e61a0bf61f66a2951d93beee6541b5510d4eab7f270566d05debebfef5bf5116ea31233faa8f91585d5d5a2dbfc3f01a026a8c774481b9ad7011b2a916054e98c5c451c8367a3dd3"}, {0xc8, 0x104, 0xff, "29d676a1af9d046b4851d8250a864b923494b0a9ad3769bd4512f74fde0c03378a2b08fe7657521f81f4800ea000ccf83c0bac635101ec29f819752b88b23af98014fde86c5f890233d557ffb08531d4315b63a0462f70a86ca36a7b2a4c4474ed0c4ea2f903f4b817fe687c9bd692532a4f4dab76ccc42d7bfdd8614bb2931685df757005a776c4ed9d1a433e39b0ce5aeea56b331b0099b1e5c9efaebdc4fa66672f72dad6a0dfb9fdd3df13e5519f78a996cd3f"}, {0x98, 0x115, 0x9a, "5e848349ef322b3ef35204b745e2e0234e988db037946beacdb3ba069f07c3484dd63c6cd579dacc45ce72152ced7d48bdb3ac3ab146de2b8c71071762968541b38b8833dac57d8d807a21a550c082ca7d538132e9beb77772985b76d540ebe8121ec3275d3078307559668dad8c0f229d43a1934f3cb6834ed036a57863164f410ab49d1efeb5e8"}, {0x88, 0x107, 0xa3, "65668d70cd48efd258ae4e77cf38a361607186caf990b87bbd843b4544d84f866422e47e46897bb7749e3b2f47be303364f7183d541ff9af74ca2d1bffbe81b6159a82d3abe79e3d2e1f05987b72a4deb26d91d2c0fa38a81253367711abbf53a403853903f1a1f4faebb2d5f4f1bf168d3465b758a9"}, {0xd8, 0x119, 0x7ff, "074fcfa844e23aa58eaff03f8de18e9c9a8c6665107e5c7a87f2624785c78c7efe8d4c26e73a9ba8db3297df7b2ddb09c4469768267e052ba2d4727aee7590168bdc2cf948abb690e0b6695176f23bd5a2a896d70505669949466d4c83ea4d4b7b9a01d0aa0e663a80334fecb8989ed47b479f986d1fb536559d6d8463bdbc8b33c4af4c656a85e7225d50f38b9ce2aeb76595d8ce3b658c42fe217d6f0c1fa5847d1ad89cbcb348b04443ba30a2a6e516658ce78a47afb0a9e79299c01c5d5d108e69ddd233a9"}, {0xe8, 0x104, 0x4e, "5b6dd0125f7a6838c2a115861e11fc4deb467d1c005f84190aafb30cbb01edb69fc73448243b00816bbd844408323d18a45cd37cdce6de552c396385986521920ee1f5b19593331a235b8d7a4081637b1423d578c2e1b7643d1d25a6467bd16d600b39d9135272ffd78001f26b8c9000a52e59578d892757bc6921a0cf0adde1e33e2b8bd9de784319890a5d25a256639d760dc8aee61f82d922fdc519904a0d16fc978caff734e08a9efe77ca61ed4fb7fb03a5f7eae126a15f293a4a0bade5549d26ed506575de83dd4a5459214fc10cae0e"}, {0xf0, 0x10b, 0xffff, "e3a78529cbd5e6f4e6d60a6d592933e69c325fed5efff2b49b2fb7bfd2463853bfb8ad907f90a522199be2837047b83d21c32ec57e60d64aa1db2401860de80a8c066604025845a45d699113d6f03a487731563bd2835482bfb19e227b5c46875d1254d09ea9f7e69dd7e34ffe076b1009314b0f14b62d0fa5bf020dfb0c12425eb4bd3629ae39f3622490c1282b7f7ec20f5405258ce94663beed0e365722e43a400b8460c172b0ba457c14e8a71fda8626c679d01989cfb7d0fb18a6f7b108bc741cd2884fa1496607a1af7bc3a7dc70f451984067e18f135bb77908"}, {0x70, 0x10b, 0xdd, "1417ef40c62637a72eff53b6cd06cec75475181ff702b727c71114a770940cad453328eb00ea1bae8eb6eb634b0935e19f6fa942d471d37f09521523b49d6039ffec734a050be7a025233378a1eef616a538c43128ad4e15f0fe93"}, {0x20, 0x109, 0x4, "8b03e329c3194db29c89"}], 0x668}}, {{&(0x7f0000004c80)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @private=0xa010100}, 0x1, 0x1}}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004d00)="d936893353fd11d89c7d2a19351d8a439c2a608d6ab12143311768953b8996138760479fc8ddf3a802ac4ec9b1e8681b77", 0x31}, {&(0x7f0000004d40)="a4f2125e7659285b2d1de04a949569060686842d48f5f795143d7c2e2bab92dae066935ca9e494cc119e83cf8d8eb9702318c535b7bf4ba4081be65a8b2d95454ae8515fd33ec14d65559ed5d9", 0x4d}, {&(0x7f0000004dc0)="16e6d043f8427b4af832aa25429b5b7fe9bf7f9ee673a3c2c18b7a0df70c0d95c302982927bd56b3f13b3d4b1084dd17cc79f3f08c1e52786f5ac3fe25e1f2212140a3b16d93c2e86eab68528eef33a6835f68fb65612dd4f1f98eeed705df300616d33fa042b7e0aa6712bfc58d6b9fee97353e52e450ab03029a3c7fbd46d9c142f6495b961417946694a933317c", 0x8f}], 0x3, &(0x7f0000004ec0)=[{0x30, 0x117, 0x401, "7fe24c1b5043be8e5deff24ddd67b231582d3d9fc043a60a185ed2e333782f2e"}, {0x80, 0x29, 0x3, "b9e2da167343cf5c692a1646567474765823918253b894d93e9f54a2930007790751a908304e006a2a6895da1e5fde252a2ee15f2aa5b664fd1be36906caefca0ada71715d2965d7f61d887fbebcea58bbec844365aa7cea934476f9a622849c1737c07b3c40d86af1d819"}, {0xa0, 0x110, 0x8000, "acdf21ef0c0f84200aa0366cd8a69575ffcf6774cc9d6e7edd96fc6154b6daf8698722cf113e3ad30053fb4ca3128ba2406a06034689a64d9e80d08b4637667b61b594cff96f7b919ec0f3002e8f401c3ea1d22a3af1652117fabe29adf7e6ce058b1ecac61e9be27fa192e07ab3918b66fecce94cc34b790d542193da2e2e055380f8815dda14eb56cb48"}, {0x90, 0x103, 0x4, "4b668bcc985e13b44cfc76235a7a02b3c3808daa94e2662eadb345ff8b5fe285b9fb9642029e65316978eec9471e1197866c28900d924a596d8ef25b57107a59c32f261de8ea240606c7306b5d7a4ad075b552fe95371aafeef8845c5027a120dd3bef953b9a074d0af6b0fb82b70dd047b592eda9417ac6be9723d695"}, {0xb0, 0x10e, 0x8000, "34258ce5a0aa6d0e19b976104122a3ef115ae12807c1b685e1fc948bce0844af1f216642022f2a04df5a3edabe1b9bca157d48dba9845c18c2f300f984f1261081623e7f458498cdb34d90c26310b89d2a8d5165f41a30274b6fd4793081b87f92c2927cd10b8a8f7a2b247567e158689acdf4eab536d3422abfee596585644f2e970fe43b849314607e20332c0747e6c92907e0e8a0b1417bf31e11"}], 0x290}}, {{&(0x7f0000005180)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0xf, 0x9, "7987a902e4bf4b30d4dc2e9adfffc2009749d523999574c0a144ea2caa2227ba6e6783d2c3fca4c93420e4b4f6e6e4a2389b0a60da6417912c3025dabc1b8a", 0x1c}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005200)="dc60d1b0696f010c1ba96e1f6929f97275639484884e6bfbed269f0067d8097e14cc4c4a4584878a133e5c8b9819e96db55e15501d7955c25c6acbb594e038cd9337655d98bc858031a5f31121074b91e48d24b7c793959414743406586bfb4cc3cfc5d3934421d32c987f189530dc19acf400ad18bee4fb8388baafa64ed4c980e1599414a46c6d39e10f7575f9357878de5ddaff2db4ceb526ab", 0x9b}], 0x1, &(0x7f0000005300)=[{0xa8, 0xff, 0x3, "945e042866ec8d2440aa22ba344568152623e9663bcd8df5964358d3f237d54b471ff7c97c3b68fb333e13764d94c0f87e1498288421d294c08d89556721ad825d23df2a8230b727b6944c160cb08ad4a8f876af189858b6e84f66e40e345dd052316cd25db7b45783c685d8b6309f6d6a96f43e941f7bf708ad7e447380d2c84c14c7bfdea3c89fb9aed399543b35830cca"}, {0xf0, 0x10e, 0x3, "0eb59d2b578deb8eff65b2bf2dd243abfacce11266d15060203bc0c1a125afc8a7d8ed77bc1c35ea8c3a6790d791d80983b36587162ec7aa1d758a1bf36b109c782e3c2dd72d0d16c76942d5c205d380a49606aaec7e65a7432947c53adbef15772aba0633aa41dbd60abcf874c532aa01efd06c0e666a8fb7e118b299a78b7a23ce135dffdc5abda8668d7c4efcc9bc2220cfe53083a48bdddcb9882e5f455a5d16bdc8d966b4496a0015f1a6c83605a493b73f9d38c6813f991c3fb6969a6379cd57b53cb0592e51b76453292959df6bb836428f9e6241af8c51"}, {0x18, 0x105, 0x8, "df57"}, {0xc0, 0x111, 0x1, "f65396c5f1defce0c357be869e510b355f9b10e8245c785df82867f2a1977e4783b0be1dd027731c39018f20ff82ac1afcd9fdbcd4f1b98a19ad362436a9371613d4db9e5c1c9dc395b87b5c23db1d8e0b3d79c672ba60c306e33f7908bb2e15cdf09897a2e3a1f70036d50c27636b3d2a163850e09087af8eba2b525f93b6a90dbecf7a68b09946d2567fc83999c6ef23c2fc058e7f00bf94fac5a69a55a43907c997e6b98c000b7d2f0e"}], 0x270}}, {{&(0x7f0000005580)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x80, &(0x7f0000006980)=[{&(0x7f0000005600)="73ee841573958efbaaa2984b93137f254b9da2612d6ecdbe5cead951cea9e2e27ed8261795fcdfadfb9781fc4b1741047e628767de7c178784d16abd13b1e285d24d9b08dbb755130bb3a385ce0d5879b0b9a41c602d97ea0e53d2b45dbcbf3343085ed47411b5ae11b75885a5b2a45402ef8aa2852ad0918455a5d739dcba694493b11286d80611b6e3a37a1cb8e8db21f0661cfa408b35712a30bd2f58c38f4a44129f8cae6eddfa3652e4cae3b3f948268331e206aabf64a74fd25d381f3c7d0aa140b0c36f505c5002273a8f97857bebb0523cd4ae622d11a0431d7954abd92bcc38", 0xe4}, {&(0x7f0000005700)="afed30b636cdd27534a1c4f3d0536a4d52f2133129357367397a882ce73c43cdd88f0e57a1b16f4217181d2f60ec7d52876f70d4434c83e3ec34b20831190e867f58047553749cbd3fe2", 0x4a}, {&(0x7f0000005780)="c0fb895bfcf8603d1f6ce7273401061245bb35a0b5e417c41a2a6faa5f3901e472dccc46b9d4eaa82a62c59816e980265cfa49d7a0a4ee362e2b13756ff4628d252b7509d83a1037f15de8e6e3a151cb51127c64e8cb1cc2fac630f36c23eb469605232c2be54a8f26130b7fa112ce62fcbd974abb107c3bf38ff4d3786ea08afd85d7d6cf9bcdd02b4e937117184ef64d1c0739df632afced59121cf851fb5bcbc971a57592fa393d4d637323d7084d16d28c2abe51ecbed229b7ce714be52dfba3588929f5ebe44c9bc30ecb44a895c754a0235e19779d675f8a9f8a5a18b496cbfef82befa10e4abf2d129280cec9a7bed3d150a9099b327046dff1c23108f0ad084b25f259198d7b6654269ce733ef3d2b97b9a5883e9eaefaf0ed74fa219858106807411e5c4d2c0ee299e34e747a01d777e8521f7dbba9881136b94aad9429b8a5c179f5bcdf100d914e960bf88904d971a059375c4f336266496a0930476999013652892f73dd4b0240072cc7feeb192fe0ce6b199d7f8cbb38452f2f8f93a7a69e8ec4d9f8b3c238dcd643149bb233e88d28217382cfa29660a1bbd3211ead8c8e853b64d8a7c356b0a9648233d1db2789180c16f22629846389f3028ea208fe55ee0f1c1796b8011283eb71db698052c07cdab5c8ff940c344f758b9b711405cbaeecd4d5869b07aa2c9bc878061c5a492d16dc9de244a8fe43d30b9d552101e2f0ed2715871b1f0abeface7e3b5df67cdc2926ec02af08191a6c3b9e3c8f1dabeacebeb206e875781a5b376465319f765fe2d0cb8f442700c8443bf2cc8847e7bd956c019f96bcc33eea64bc1aa911a936cd6a599d50f0ec8179ccf41360d569019757c9365a96684f7d4eeb7d094fe54e17a35ae288ab3c42ec9ea3cb32d203ca76957b6217a3a5b86b8b29d86b484b8dc4f3040c28322d3f64694011bc0b239e5f13d16bb68637b26c0de59d829558aa47362a099b2f7a9cf0fa8757fe060dd3a73329fea5ca9732ebefbf26edc40fd12a03ab0b6a3170b20de8f7b34050ee8e4c05045c70ac248246c3a7a3abf469f5abda2ee7a39459a5876792e9ac91ec4367532a0055677f0691eade2a80e053cfafbf50cc558c6af0ebf671d7c587ec68c175c1b0107b4cc1af338f3e60ee372288361d3ca673d091cff202635d5c8e186d2d8ff9a2d7a7ce91ebfac59ed8f0f159c7dc477e877ff547db12c466cf0302505ae5c0f1778cd3b568091faa197af23f3605c427480a637115a7fbe5119104aa64cf69c5218f8ab7669f7a421b252248323f03734d5cef6600b5e27e2cc14149a403129d77c83938ee6e19825c655bfaaf4633d2fff141e2b4767f9fb8e8e1dabb13760cdb36a663efe6a087ded478ec44b2b6bade10c7617b8367cc8c52d3aa23b66e444607b4c7a99b2a9bcd781001cfd4a6f2d14ddf5567e154303a79a45a8482f13e543dbe28bb386d1135aaf95a59795485b8f073081f8ce629d5cf62ecc65509ce670f5662c760f2298503c61e897556bc44cbc24c4ba5a3442b9d24f75dbcb944509f6b5947f81fbda789a5f50a0fd4a1a01a7bda2f411bc681c9dd186e4ef766894579c3c6166fbbe2ab2d293d5d95c80b91f80e53a5983d560449b0f13cee39a063669ad57ad89b5c7073d476f41490c5e9d3c6a93328c12ad9ba8f49d1d6c0368c4654221b5ef328638faba34154038af842052c01ceeeec5dfdb2c3e6a1ca3b4f6e90ce327fcf84070085349e9b21481d224506ba18738aa94b0e68a7ca595f977c528b54eeaf171917c7af2fdfa071866c1d08bb5736be6cd823d33b8b2c2a84baec3b0564ea88e4c1da848d1d20b8f02eb9af1337741e09522c84581f1f1cebdc63c8457aaa38a6fa6698d2bf3a3f1a1d3e597aa042181350cb22e5e502e1c61185f4ee5098ad2148fe2545604d9ef526d2ec31a5b1aaebf0f8200b643b21a6ab65b859c1fb1951789c683aa484d179306f359ddbf7a74b6da2eaee6e1114cd402c9e92068774788c7fcd2de261093132589d38d8352a75dea1646f96eb38947bbfc06ed101b21b32826b91505d3f2bd42266e7812df72bb3ea906333cb8f5eadab0e4cace769de9d34b8870dead49ec08437c918916088b164559d63bcb0d3d589e581fd3498adf27e4e6b1a17b54ffd7c086ed21b715863bccac2cd5669aabf5a8b213eb49c1966876a070e8b1d6b676f63bba41dd36abf7ceefb9af9575e531d9f509a154897f697df3a12fd2fe34d57e72f1206fd0c511d1c06160642f3e1c7da83156ebb281520a0c8d8b750c11c7967491e8a11517bcc801684b48b5c1ee10b5a42db5ba3464a7274901d2c94aecbf29f8397ca7c3d3ff271090c9327dbf7cf27c760fa6d69f71740abb2dcd71a8bd142d631249870ea3b87723200758b7a51bdf680becf6ae8b038113605b36eab00db3553ca8f33a0d163f7daa3b8ef9a38d6a264d92454f147262c3f5c876d0151a78902ecb28e8e70a6c1ae4d3b3996ff10657401d45d2859692e29a683997ebc0d42280d533c3b50242b51a4fca320986661fb7e000406fe1fc5584fabb0eb5b59102a1299cb2a6d0bd149db8cfb35a1e28b2924d3eff41b891ce3167aa459d8b8c425bf94a65e3ea9947294ac36d8acd6df291f15d3014cfca7888dae11e98232bad4da934be85b2cf5033c0aad587fcc34a76fd32c005a9d373ca4b915cdf542ce61e4aed0caa29193ac0908f777106c4abb3ec4e2d611b1ac4926b1663572706adf744b398bddfd438c79ee5d0e7a22da83536c9695309bd41028274877acf66ea06bafc88af3157432dcb1192704c2d74fa4432c9bdb75e7c854d428243714cd4ab046c73fdfb537400d9db40c93572efe7b79325cbc5307cadf8093d7cfd74590e9df76c298ef5466bd22435aec8e0ef5433fd5a8cca0826a7d781f09081a94592631ea946a32eb55b6fd56be3808417a08afcd84b27bf5a5e79c1133ffb974ecb2d63744927e46cdb6eb0389dad5ec5dd3b112f4ca58c149c192293e477ff1508282d29ec4195310334c089c0bc1e756ed411bb5ef69b7136fa37a101423e907112f501afbf4968f9bf8d7b51e8f5816f9da45b005b48fc3905660dfa6227347c890e1ffdc28b8ee3d087840b887de2508896bd953b5b5934d9667c45798adecd5cf3917acb450606d460953d1efd1c944b2f93bff8433a1c68b7c0cc68859a2cce2821e0de4817aef30cbf84cfe75c7b7193ddf7f8a6814182728864e6a895296eb636ee32f8608406afbe494c658045f54c827fba9265a1a2ccd433622e1d98477dfa70bc47b25236c1257dfaa7f6d7e7a2332bb967147dd24fea865c10a2e2c973e3e2a732942e020321043642e75c10ffe90adc0a8ed51506ac0961dfef9b00fed6319f5aa654665b2c1a5a97a6f518689d0bd8a71a2bbe33864f61cebf9f0b96c89c1c0b3939f6bd81bf39f4d0eda01236ba418d8ad093f51af6de2b518ab9f3984599926236fc72f0cb5864c935d9b912efc83b0459c4ef2fb73735bb9b95472c70548b9f19efbefe6918b401dbf02cf94b5e4f1f51a8214fe969f51b677157c9bcd92303ca9be028c7910439866aeb893d0b92ea82c55653e69b6deea12f1a41bddc217e2027536a2a829eddcbf2d81930ab83faf2f88e2a7db0266c4b328dfbc3c6fdb030b3453d2050d71861cb012ba1cf28ccff94c90496cadf52fb446b902e7f2d77ee5913091ff94bf86a75ff3fa92323e09c374f702e889f4175537d296800227650f94ab574ea512413986b7ba039b6027dd656fbadb3a02a0a13b1bf302a9df289f12a2706c3796f4a9be3d1e04b7669a2fb09ed7d5678cffe41145b6eaeae58e990dc82c855a4088c9be9303dd1be3e8b59905768ba6d6cf152f3a56474f94e391a5eafdbc5aca49fbd40a6231bd5c2894180c040a7a93524c101dcb894c738cedf138338defb64a90bdc582505c56c1920a9da9afec580c2848ae95bb88a86bb0a4961dc548dce6737ecaf8d093566479693a8e3b5616c3acf8442d485a18adf638dbb496adccab76ac63de406f10a28e87401a5a5faf3d689fcf209f9e6d7cffc545dc48e175ad48f225398d5007efa60d177ffb89e656710acdd729183a7e73be598cc8408d546c1e5ecd3fa65c4192ddd7e179307f97b8182dc37e7fc08493f0bd4f655aa8811bc46dd68a74f1bd4c9dba08317766c38ce8fd67922efa47bb62c1e23c03dd4d0fe3a2f37692d736df03cd5f4a8354f097b621adf98781294d685aab1f051627559f00f8e1b9f24fc7c90ae01aa754ba02675ecb23e450fb936d3400a357896d53707bc1e461fa7ccc3fa1a616430762e9c9411f1b777fc688c117522ffc7fb5a7ba77aa196ccd45b9a29f09912101963ae645d0418a84f4606850cb1a7c73d6c67c8dfa12394f32300b377253e76343c0f347307171abba609114b92a9ef716ec21339fdacd4699d16403ae9326cb889eec0d03fca4320965dcb0c0a9e965a683f29ed78f69c86a075665348e2f04407c4bda9b3d1ba96775e6afddeeeab79c48cbd34ab50a4ebad1243a2afc5a895dc7d4c755c962f3d64e7d2fba9cf1fd0d2280e28f9ad137bdbcb364a96b311b3385e17a23f59ef8e7cb8a5b1c055dc58d774f7025485aae5f8fbc2236e622a6b763719303a1c1e1916269397718b09cfe79408563828a7e7fac3145096830566d7f982665acc9ef948a946c270056cbd0207dcc1e3afe5f355f8e38a2f906cb95e5e110bffaad505feaa3a05b635b6bfc6b4448768e9db2190c6c6c5a46adcebfe6e347164685c63c24683ec4610a32f4018575988cc7323ec5fe3bc4a683aa1f5f9ab7ef278338f73e6882c9f6700d3f0668e4de965209ab739f6aeb16bfad129fc820e732a816bea2e30afce25adb7bede02a1b0b4ebd38efb6000a3d9e28203b17ec73e823864e7f1601820c7107d14fed0e54a5d05299e366fc2b4383476e18ef570ca8d450ab7b153f2deaf9868752e3afbac952df8ac4a26bd44d84f57da6a513eea409de414f4d0b88918ea3c17cd1481d77927e2e2f1d716bee7e7429e676a818917cd13ae16e14820c467d6651218c9df88400cf9857f4b6aa55476387412ac6a5bb28ad9dba3958a80f2e2134e6daf178ecfd1729f584bb03b8166d64c9106c5ade984686416d10b2cf1a213061a52c774102927cc60e5407686c1bbd42a4910f0c8eba00dc506bc0253852d9d645d05bf5c8f29add7113ebf80648264b3925681b476913c36b84678995738e2cc2322081db46c9d9555ee4459e9b6e34109b8cb7091dca036f2ba834b515426fb7c7402fbd58b282c494a9d8f9a5be5df10af9d7dab7759326a515a929ca61b6c7e776703e5702e14ace5def3903d22c7fecd573b9557074805abf04213d4979efc8f9f3c3af65897708e21aeb6b96432611806a68cdab5fd70d5ceb8c96a9c80642e9c93a8eed46177fb3287a0247cb44823bf06bcc59f373fa146fe3beb2f8667220531ab869c0f0207a4fc69192c7e97bb2597e5f80626c9c6ba0b68faee92c93f6d95e4577cc4ad540093d99ba56c752f666d58c27e8ed0fabd3398c988a60df906e41ed49387f4a728cba1e33ea963f7eab54b3953b39d56f56f5718d6fc2c7c21b3453d6801eb13136497b57d54209b7e6be00af089eb76816399f21e4cc9d63bef5ce1c06c715ae525415aff95edf4a7927fbc0354cbb05b717ff0ea33c875d02834e56df7f3d65c3bbc893819ef9908d2fe13a0cde2c28386a26e3fd478a3a92aca80b717ebdf9", 0x1000}, {&(0x7f0000006780)="5535ecd8ec804142c6660b8379eaec3b59a497cbe2d2044c33a88b1b90a35aa48601d5ae173a75b5a32d7401793aafcce6f6850ed41b7a306ec5c7c17e09ed8963c6e70a7bfe956a06754881ae1e104262dbe5600d3188ad7cf1ce5a", 0x5c}, {&(0x7f0000006800)="9c065602bd10c81340b38c4e571bbe6f8ebb47f4bfd7f6366de41b9f9764f236c1cec350069ab91bdfa782912859a0adef040ddc0e2c7bc37da81af63d8d85c3593a9edb1ca65b61bb944391d0814b5879ddfd02b94aba793ac6bd5da620d532f7e1c675dca9f179f6aa6d71883be7a42eecf5cabad4126bc1d9324937b40cff3e4b48c8a4a3a46c9712c264e7c6fa3749f456b4be7b6bd4f9bb906ac271c6d4d85bf498d44144b076ac7a9c26f2affc67cc0cfc2d08a9d9f4c58afbb55b7390ab984aaf91a3bd8979", 0xc9}, {&(0x7f0000006900)="a0c5ba6ebc5b4de84b1f55927797eefbd2f1b23d82f965e35b818d70eba4ef2086c59f463603538ee0fe3faefaf37d7d2b9c9a8aa68689ed65cb75fe330d54ff2a46a77672650c99ec874a560187", 0x4e}], 0x6, &(0x7f0000006a00)=[{0xa0, 0x11, 0x200, "605715b30747b0e9b934357059b571859f98a30c77203240b7ed898f68aadb43e014b662dd441572436731d2f504a1d987df19d2d9bfe512d0a450f8202047a022b3cd08795962cb8142a5054aebdfc22f29b7e414f605d8198235486629c501fc1208b88da97e8dae0d0f8bc0d7f843173073951d10758e1f37606ca5396b83015948d3d9ab66f5bd2891fc923712"}, {0xb8, 0x118, 0x25c0, "2fa49a291146016c73739f4ed5d10d93260be0595f97b3648182023ef94779d94e36cd83751a230a5bd9217f41f01eed2e367c5c22ad196eebfc9c6cef2b7b613f817461ff01f71589d5e34b1e54cf37d0c131dc987090cea14bfc733abab026fc00fa2efbcd843c2e62a7ade00f9d4b2a733155271994bdf5d114afa03fb16fee1f77fbe719512a8763941b9d4e96c0f0585735ae6fd242a7e01bc94624429a09445465d53635"}, {0xd0, 0x117, 0xffffffff, "c24b32fab01b308ed24840be66cb8745c0511084c1e50ae6f59061c429a66d1bf350963e5102b82b892ab5e721938d87a801f5e1758a538c21f0ab261e7432415e0068a90ca248bb32043bee0c2dbd39eefbcb311e75b1a22be5c05813f07dcc7349fa0d6cb2bee7177975b200bd1da2bd475ead9bcb7758f2b8c2e4ad47f15dee388ceadf343515181531629ea4e2f7f949a0c96b52c9a9691d33243a3347ff5db55c6aa6346e2dfbaff88dc14aa18b2a39354a3d5ea74a5c86d9"}, {0x90, 0x104, 0x7, "b15b0d903b912bbc16182175aedf34032cd4673e813df01ee913f57813b6ecb52ee91d08021a0cbf2465ac35d9b67ab81a45276232ab8cf00acb2071d7b6cb5200a8a123f5146ab1e6ed83d175527aab99d464c443a2f630ec6a1fe8ccc931b6019df87084f90b9f6d8782d2552dda53c3461f5d5b20ba88fb1b"}, {0x80, 0x113, 0x1244, "be97e50e667ac20bd7248a60384f27cecf5ce6f0d20fc137f68f33d7734be91e14ed90d52cd6a38bf960ccf7a23a4daa43d54e1653656e232aebaeb95f5dfb5030494ba5c2123851d4f15ea715a869746a21568743c2e88d18b3f394b0c462c9d45d59455e21d0dd468343ff08"}, {0x50, 0x6, 0x8000, "9ca091d55f283c85f60d034cd919119b309cfdaf29bf6138723acf8f1dca31a098c492b9e27d72924b12f670293fc1987a0772d83aebcef000fe1cc5a858c6"}, {0x100, 0x115, 0x7fffffff, "f614e52df9ad88b0c0403edde33b159c6532484bbf4874a476b39115a8e752393af750944b1d3a470645e963f7a235f1a597d5bb6e8d8c449ff529fedd60f0a3d50b240267e2205c03096758997a593040612add3b66f7d2a1f6b6f255141c380157d1a742dd84c4393875908b30e0e06b6a27a64424e9f7ad8a5ce038ca7e4f0b34daf976b60c9f64867c6f8371a74c0d6b1eda99902463e203b49632a410525375e05e3fbbded95509d75346a1d0a2406c8e829c2d9abd74ba43dcb6446148808b398244988f5853ba0c6f2ee3e5459037b84e47b149b12f11c763442f6b846f58891cfa4902e1c6dd1db0ba"}, {0x88, 0x29, 0x1, "b66a65fb35707c2b38520fe5b66dffea07bb19121b24d26195ab2e8e9688073ec341ebfd54f505b1c47b9a36741f2787f5e267d17b299d6066ef26ac7f7d69253d6113040ec9a4d70fa71f50ef0195efbef02be634cafdd1c85aa15d24aa090515706dba4d461c4bce83ba0cc4b1a02b3a749727a3"}], 0x510}}, {{&(0x7f0000006f40)=@nl=@unspec, 0x80, &(0x7f0000007540)=[{&(0x7f0000006fc0)="3a4d09bd44d8e2170d02350e46beebed64824517671257fba56bf92ac0fb63546e9226b02ff33b0768800ec6d076f6ff23f15cb209d183f31894e36214add7ed72925225", 0x44}, {&(0x7f0000007040)="40d776fc79e3f787e268253df8c16587b1055ab4adefae636df351eeb64f0b3db97a89a758c8888d3fa5595e59998631859bb6af4657e6a1cfeedeb2a628a7f10d13d707e923b715f774c67dfa89ff9dd8729f09d608dc25530d90c066e356981232d6ae6fc53f2ac72504edec004d35c730d441e145cbd60de3ba40d75fd964c63c94d08f2fe845f985dbfe774ce2f50ec8c09db7ffe5057d8177021898b8d06d92ebc7dc3fce57d133bac656ae4b9e895bb8b101cb06cc0c2544a1ee05adcf8ab0ad38e052c65af07e81544fa7a8cf844dffa7cde3012c7879a9213b4166f0b7ec4941054fc2634674ca95", 0xec}, {&(0x7f0000007140)="8cb56099c06ff1adb25df6f6925269fc27981051963a33bcefb57136cc8a9acfb31c20b8e167a18a3caccc5fd2c754a29d52305566e988e825197992b57432bf8eae60c6971276a3211d63083b620e30b8d595ed0a2527b5255cadc733bb7e7cee93deb5187477a6534391323b383e66b5e13abb1f940f8a20bde265e37a7353847bf77866e627", 0x87}, {&(0x7f0000007200)="10d634ffb464926433b4449a6a61c5200fc5801ef40f93f67004e7ab5ea3190c6e3c4663738153713a0012ac9db652046888321c2ab4dda3ce2897f66bd6575e10f6fbb2530341a43a1f334b374025f3931b2708bf81d66deb169d5e8dd244c316bbe36854b572735c5da6c71dd302c26838994c217530ed89b5a3e263736d6d4b8a3a03ea64cda9012f1d7b7cb55f5288316b2a7a0c599b96f953c949070029037bf411627ce7c01f56c627258c77a02e127739daab9e43bd298027e5ec3d94aca042e4686dc6f72e6e8d67896da2450ec0bb45349223d16a784f1e", 0xdc}, {&(0x7f0000007300)="98efffec73e36abcc509db2ffc6bff88bc68cf2afd9dc518bb3cef690f4372f7140fd11b3385b00cff059fd02f6fb4542b356f30cd86e5e92d1be2fb9c800c31b3fec26ca9c5e61da7ce77ed0b62749a8dd3ec36d062115ac51043d61b88c2095f9528ef1672c2c6107a7d975c35959d7c63fee3fc0088ca71797b0178170e4d09aed4f386e224471202bca5cc46d3ccc99f14332f4a49c33a34f914a6ac2250843a6b", 0xa3}, {&(0x7f00000073c0)="f2e3c3d851", 0x5}, {&(0x7f0000007400)="ba45a02712e0e94e89ed2961b330e98149c28497291f71d74a970949cedaa690a3f77fab57ca9bba320135c0c723aa295205f1494f4db89fca638b8cfe2ecfea4832b25e42d0596cf5232690efde7e143bca993ba11224415b2b342301b383dbc2b414cfbb8a86429687dd7deb42d086a7ac551c3b977e9f3b184810a3d8f2f8688c71a6c5464ef2145f6dc59cb247d391d2b73471d13efd3ebb7e1a25082352a669df7b327eea25b379fc5de6ec65b1", 0xb0}, {&(0x7f00000074c0)="bf0e24743618f3958030d7e6a6a980ebc579a2636af73ebe88e164bf71bc72ae5298fe976192edfd26bd156c", 0x2c}, {&(0x7f0000007500)="5dcf2ef3e896761ab716ea67046f5fdf3a05e578a7b19dbbfd3b46a6b15cff26b80d6d877be6e396b2ec6f47fdb9", 0x2e}], 0x9}}, {{&(0x7f0000007600)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f00000077c0)=[{&(0x7f0000007680)="a0be32dff2adb8831fe62c6878d4660e3b8ec01e502ca65d92678e407d2b146d29e39c6f2ed0b8ec4130e0914257b57e3c9945bbbe3a9e2455ad6b5a33738d52caa7cb8d319bf6c12d76cafc8adcecb890c3ccec032a", 0x56}, {&(0x7f0000007700)="4413675cfe48db67937471293e7ed57190cbbdde35fc3812e9aaaebcb80b8ddc53033bb476d6e177efb705d0210f26f76a44da", 0x33}, {&(0x7f0000007740)="58df67a56154e27983d78ce257653a7321fbe90bc1394fd43084e9401a589ebd90bce1ac281376f6435d5810d373c5e8a71d8266847d4abf09e0225a9678", 0x3e}, {&(0x7f0000007780)="1f3bd7b8cfb31de92f04f5ca790aedb3273bb6dbb80c62cc4012622f74655fbbe1fc83fa3dadf3112f83cc7d", 0x2c}], 0x4, &(0x7f0000007800)=[{0x20, 0x29, 0x25, "157676b0ea2a934414033ac0"}], 0x20}}, {{0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f0000007840)="449e05226fbe0a681467da57a70d3b63ceaf4fd97a16a2621193913ed313914c88f8dc901d829445ab64ffd78596eca3f5f8257ce918a3d7c8a440", 0x3b}, {&(0x7f0000007880)="5a9f825b97105b5f861f045f176e57ee3cb962ef912bb54c143c8dca", 0x1c}, {&(0x7f00000078c0)="5fb50611e75b7ae34216a4dfde9b7dbad118767f0f12828a14f861fb553228aaed209cd70a0e1469eee7f7dcbff66f195c69ff12908f5c9268abfc5297e4d35ddb3883e5106455032f9e3d72e4bcdf0fa0e464457d1c19efc164c239c9da2fe845ad3de1eb0b5f9d25fd6c48af7acf1b6aa7813136acc14bb0edf4aca2e3fc18f808d9f45124358460edf17c6c7cf294423e390505d61652138057aab42865b9", 0xa0}, {&(0x7f0000007980)="a5d47f191d7cdb8b1df2d7a5a8c923d31b7fa4eb9b1670a82312a321fe586a3a8a87bcbc60f5fd86f9c37f0086d1cc9966de90ff55516f2473d3ad94d6edc093e04b99e3aec80b50904cc427bc70952f06909726d07aafb3c562f17efc986c68ced01975c8247be4f47a0b3ab532a20cbc9024f5c09f005143043449e815048c04d2d9ba4e18459457bd83a9f2a678fc898f9ad1e156f2124e83f33a8381b96747edf723d00492ea7b2709759e1bba6e801d224dffb2eb564800c00fe34b555a3b27f50cd0f59285d260c14473c367a27c3aca7304fe7adfe5cc8607b273d0e2f4523196cd0dea3cc8dc27cd3d3351a79684", 0xf2}, {&(0x7f0000007a80)="ac7364e8c0cad50367b60322ad22597cd791cb16b4954abf502ff382d2f3bbf1d64b8ea80621dc9b73422dc1cea6e0a176cf7d0af053b5832dcdd0994668b93f5a33aa7a0af303cd0365221de3330b1f1a0e26251a77f8a1ec643644cb762d28c3cb45114a8c89da30acd9cd0bb206e4dae2c41b9fba988b38fb3a181da9938b6b878d7885b8df4d467f2a059821417754e4acb543dbbae0d5b9fa85294ec2d2f1f00e38984d8cc64d46fa58209ff6306875f67165f14a29c03b1b57d919ac6fe4401fb485fcaad55421cc56dc9806901656cb35e47e7be1fcc2d4694ea98020c9", 0xe1}, {&(0x7f0000007b80)="05886b3293603fad8a4e3362ecf6569fdc3ba0631b73e27284afc4fe780a3cd3adb084a975b636b7fbda11367fe9e648a4a0da75e7ccfc803fc6121be099ca95f1e37d8f6d8d10de8e3191e0ee42943e23d63d4642f474636d8ff2908e6a7b1feeed6bad8c06c221be7bec192d4caf17f6fc87460b3d6b27f4fa861f9f71b9db4d8031ae88de0a0ac4e594a9034ee937e8f03453fd04c75971f64d1d558206d6bec1b8f1f67285c1d5da0a8888f18050f8863fb019e0e50995987692e778578062d7b2a8a0699a461e0dfd8bdd42805afdbf09fc5b7c4c8bef476f", 0xdb}, {&(0x7f0000007c80)="3a5963e3eee395280aeb704ee1d1eac93499bfc0b1dc7861dd5c7a", 0x1b}, {&(0x7f0000007cc0)="91679acf6a2d6690e688c6a74208f898665dae4b5eae7b12ab90e9ce485c308a54fe44da9216bf211c82bad06aa780c990628564dc224f9f63e43754da49d9c322d632e709b48325ca410823754b9607ad666c2a56365640f7100a4aa801358f5bce2860c52a88b11625e9c795045d007aca335746bb2a9eff339d4730c45c988d923470e1cbffeffc0f5f194a4e765db06b886d70974082dd7b61dcfe7fd66af492f7f059", 0xa5}, {&(0x7f0000007d80)="962bc596005198c4ecd28df62a7344e5bfc60bcb298e1a64bb336c8a44fb5442163cfdc93ca1b791a10e9d72f85a789e0dd7ad66bd4c36c1572353cbe7869a3aa9344a583df62b4a52a437da13fc6f26decf40279503da4c587741b9529e0ef85ba266767dbb49ac893e1cddab240e3b4ae00ef0f505dae98874964698ea74c858a5e80a6e3e8d98ff4b70aacbdd407f5c38da94e916166409b0170b6086f8a3c1303a13ece0d9", 0xa7}], 0x9, &(0x7f0000007f00)=[{0x10, 0x114, 0x10001}, {0xd0, 0x104, 0xfffffeff, "9499dc642186b26d049c658ea324f9986d765a02d50ab69de008cb64a05535ea982141fadb8274dbd910bb41e7bcf98f9edf5d6957f67a017a50ee27ad10ee59f00e8f60c5ad88d11bc6960bcd9c0a8e3326f2e1262f67f27be39521d1ec81e8ca4615a847b16b4a6287cc425f808264f1c3c2c057025ae9ebf22a09017d17e2724b51f53a10415a3cbb1bd9983e718dbb4f8b1381cd597bf59bccee6699649016029f8c623dd9c83a3f914f28d841acfb0ff44e3024e1be7fb55dcdaf"}, {0x18, 0x115, 0x4, "cf9306a2e7d045a5"}, {0x1010, 0x3a, 0x1f, "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"}], 0x1108}}, {{&(0x7f0000009040)=@rc={0x1f, @any, 0x81}, 0x80, &(0x7f00000092c0)=[{&(0x7f00000090c0)="02b43147aa1269484ad6a076f263255f2310fe525288f411d86dafd068d4520bdc4a07a5607255f88434d1a6c3c38e71f4358f6bc20c8273ef121c54f4d14301a1fc7a72e58d4ad4dde661ccf04b2c02bb82892e6f30c916cdb9fc8f3438f0b4877f69040eaa7c3259466acd7afada2e314bf8e317d885e71a9afc31fe0d6e535a807a58ec8dc6496869ab671a8325649a99d7ae6c67a83a3acf35a743b52fdcf5cd8cc4fe9e6e87f212ddec40272da95cd7189d78ce3c76a4d14d7aa0990198d5b1a98dbaa94115104764007506e12a92919dbe80a462dedfd205336f3cfe55db521013565627ebd401c3673c", 0xed}, {&(0x7f00000091c0)="b033575df0437bac3a4b3b5da0540e10c9c4de3e4578dd69af049587f06e243538df8c424c6ea9e26ee88d3b2a1904db20d4f717eb41f244c107f5f0fe43a641bd04c39995a46d59ff274bd0ede3a10042dca49b3e28903f2cbdfe91bec3d544e96f0ca5c866d4bb4062d1452a9b12a46a71ba7573b1c77ac5d7b7b225486127999816df71ea06b9f9cdc8cc0772c8e9dad2071753419c695fe6bc0c8a41c1d2c8f0e1da1f2bb0f537205fca184465b683146ad6bd08f69d64a90b4e482c4a36ebc0b13e3f49bd027a92cc420fafb0e3328edb7568a86c78ce38b4d3295784ef89cf65299ab519ecd5aa434d43", 0xed}], 0x2, &(0x7f0000009300)=[{0x48, 0x116, 0x9, "b7e74221c13a7f57ef34f16af74bc0a6d1e11787e96a1f4657fa94c2a586cbde0223fdb7d6b3c221bb218ccf1a04802e688a3d"}], 0x48}}], 0x8, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000009580), 0x8) bind$bt_sco(r4, &(0x7f00000095c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000009a40)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000009b40)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000009b80)={@mcast1, 0x0}, &(0x7f0000009bc0)=0x14) sendmsg$nl_route(r4, &(0x7f0000009d80)={&(0x7f0000009600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000009d40)={&(0x7f0000009c00)=@newlinkprop={0x12c, 0x6c, 0x300, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, 0x4088}, [@IFLA_ADDRESS={0xa}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7}, @IFLA_PORT_SELF={0x14, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x800}, @IFLA_PORT_VF={0x8, 0x1, 0x9}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_VFINFO_LIST={0x4c, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x560ff608}}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xffffffff, 0x4}}, @IFLA_VF_MAC={0x28, 0x1, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}]}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3d7d}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x7}, @IFLA_AF_SPEC={0x78, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_MPLS={0x4}, @AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x1f, 0x0, 0x0, 0x81}, {0x8, 0x7, 0x0, 0x0, 0x8}]}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000001) 06:57:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000a006) 06:57:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xa, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:57:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="ac000000120000082bbd7000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="8a100300000000000a000200bbbbb4bbbbbb0000082e000300000040001980050006000000000014000400475cce379fae395df6ce3df2dd4d70ca0c0002002c212e27293a2d0014000400e218784cb77072acaf53d93dfb16be020500270081c9324fb7000e7c00090000000000000008000000000000000001000000000000802c0903000000000a000200ffffffffffff00"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x4000800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)=@getneightbl={0x14, 0x42, 0x481b67d9901c7a3b, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x44000) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0012800b001f77010062726964b81f000003000280"], 0x34}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000480)={0x0, 'veth1_to_bridge\x00', {0x3}, 0x6}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x4}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x520}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1f}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x8c}}, 0x24040040) [ 1915.318907][ T4850] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1915.384405][ T4847] team0: Device macvlan3 failed to change mtu [ 1915.422960][ T4888] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1915.493264][ T4896] 8021q: adding VLAN 0 to HW filter on device bond26 [ 1915.503198][ T4896] bond0: (slave bond26): Enslaving as an active interface with an up link [ 1915.543240][ T4850] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1915.647704][ T4850] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1915.656733][ T4896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 06:57:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1d5f662f9872cf2915078632b497c6ad5aff9335d9a4845161d025398f920a153373aa2bd38224fc77e012365221a6c065de21b526fddc9f97031db5b2566e05cfc8d294eb60e4c4c68286bc6b123e85aa00fb36cc4e32bf866e02f0ba4a9165617644d0314d86184389e676890df1a338ec5844e63395e0fe211d03e20093c7a7c28c23341990b9ab52cd430d11a8c9c8fbc29945498c8ba13e9b1112a1672982a15df6b289c1653d39fbb8cbeaa06c3298d0d0a93e403fe92870c690cfdc910cf0c7d744ae539488451fd218fafa8cc10ffb1d42b5fb20f136a0126b7abb90a5bbf6239e9d36d6504997b683e8b63f0a7125e41488a6e8be77c90f2d2fb4a14985974296cf44c92c00ab12318c1231e6876053a5e93ce70d0b4ac296a8eddce03a0c5839fc410612e7b96d355f674e9f75c0004bd4c75a97984fea729452d5ea6b00383ce0678f5a", @ANYRES16=0x0, @ANYBLOB="010000000000801000005300009f610003cb", @ANYRES32=r2, @ANYBLOB="04005b010000000000040000"], 0x28}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x3) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2bfff8ad5ed3f", 0x70}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) sendfile(r3, r3, 0x0, 0xdd3c) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 06:57:59 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1, 0x24000000}, 0x1c) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070002d00028008000100", @ANYRES32, @ANYBLOB="815cb1fb3c08a5f9847b766a6524f34316c055e3c426b1c7d5f6d663dd128eadcab2c60a42381cbdc8758dff496ced0e8effc21ef3f1bfaac35f8f3f8107d3b6ef335cdba632dbddeb2ca1eff5b68994bb6d802acf4b0a0d94bd48f42bbdb5c49a88b9841e342cee5db4212d1ccd4b1c7e0348100678d1ecb10fa73a50586a5785090e9eb4b49f853647d58ebcb21d2e252f56116f58340198b88beb453aab3fd8598f5a5b81d47d15482ea95ff8c3ab2d7c44a9809a33174d5e17916ea937d36f51fa886d8130ae4ba3c3dffc"], 0x38}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@getaddr={0x14, 0x16, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}}, 0x40054) connect$netrom(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x800000000000c) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0xd4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 06:57:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xf, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:57:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000a006) 06:57:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0xff, 0x6, 0x5, 0x10, 0xffffffffffffffff, 0x70, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) [ 1916.560665][ T1015] net_ratelimit: 80 callbacks suppressed [ 1916.560684][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1916.620336][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1916.627754][T12269] bond2: (slave vlan3): failed to get link speed/duplex [ 1916.664629][ T4915] macvlan3: mtu greater than device maximum [ 1916.671506][ T4915] team0: Device macvlan3 failed to change mtu [ 1916.678308][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1916.750663][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1916.758272][T12269] bond2: (slave vlan3): failed to get link speed/duplex 06:57:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x7f, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @rand_addr=0x64010100}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 1916.797561][T12269] bond13: (slave bridge11): failed to get link speed/duplex [ 1916.808892][ T4921] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:57:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x2, 0x3, 0x4, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x9}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="2cad3a29c464c0af84dc840a4448daba485f1ad22537ed824ae0091bdceb34e1cc0f5ad1e3ddae0c98660427b1a3f3a30bc2", 0x32}, {&(0x7f0000000200)="df26a14fbb7cccfa3f75a8", 0xb}, {&(0x7f0000000300)="2e7fcac8c5315ab65aa26a00ef1d8acc241be9f64002139f293d7745a64855bb1d13d7cce60ab1309faefe1e30c64e8b709076c494d037319af8f05ab694bea342b2a14d676d000b4b6271dfad836d063a702f1f92bf97c9661c3d8ad18e120cdd3d95961a020b8f4df69b8c5db0386435f70d9fe332326917d84c1a46753b5b1c496532971c1ad752dc2c708cf8374a2b6d96e78aab0e18c631609d1d9f96f5f958c97b8b58c7fe772f6ddeb38d02349d1706b62065d2267d9bf44e6ce79a4917bcf90e61e4d10b95bdf9c830a122c50a693b2977c971099e96618216f9d5f1a274ccfd94", 0xe5}, {&(0x7f0000000400)="704081d917140b3ab9fad1657427663ce65038127d0012503ac9faa11323ca88bc0d366b71fd4007f9b3c2f367e6703a54682eae077b1125c03ade098a559790a598fca2592893b26b98e527c4d23d83cf22e98bab736968a722ee40265e650e0554a1d89918f03b409fa94cb1ceebe1a44e6200871222706242880d502248e8fa44e88c1294318f5b9ef91a63bc479ee41709c6bdf162b55f1ff03b3d1cfaeeb3e0949670338cbe1fe976a40e0bccec6db2ee3c13b22b3f8cecaf8ae236f4b188158e3f2715b282d9f9a3496f6ac577", 0xd0}], 0x4, &(0x7f0000000500)=[{0x28, 0x119, 0x9, "de24d5a9c17722b4d1f650b13a2de6eaf077691ebcfb2f"}, {0xb8, 0x10e, 0x800, "73d2e2108de4e6e65ce9c8159a1ea8ab111d2cc4bf968665d2b6a07137fdc7d969713ae74887cfddccf9e5118444366286dcea68981f3869cb5e737178436a7b7f9c42e8f76696e44af82860536b5fb36c91cddd6f688264954846f1c02ad6653472168d976d14527486489090e2da310945ca491aedfd1fba0a686f7d0c8545840f4f521e11df478c4c39c90f64c2712671898fd468504ea3326adf2415ede64de33639"}, {0x88, 0x117, 0x8, "4d94e7a33b4a2a2ed6ce71c037de110f17174fdf919bc080b865b0bc0b414a79ff5acdc69f5fcd39218fbf6f90bd4b7bf9126dc1fb1d610bd25c6c4090eb4d4a483badf5dcbd97f02c139a176dc50305c7ca464a2c8727a7fd5b9cf872d712b0f2ead6d47000af24d9e03e2665546e621d20da7f"}, {0xd0, 0x115, 0x9, "d70a2345755dc0a7cee3d0e69ac60747f55550cb1f7fa41a0abae543d30787eb3ae94c0812e11e59e2cd58385917f5bcdd9c3bcff3ed6ae4f17aa33b5e66aeba192667bdb66d85948da9be4f1c6f275cb35a6a973f3fb03c475bf4f6d37dfdcf55ee46d9adb3be56cd2f36a0816a55c41ea7f4670a2214e3b7671abbe6885a2eb26298bc09376fe1adf67424f5341609e3718353e9897cd5621b6a176e1b0de8adfdf1bc66b1e018aee3f11ba838c95c649262f99eb652b1f3fec87c2db889f3"}, {0x48, 0x11, 0x40, "7b5d7ccd074838fb1c418c4cf123ae4bfc11bb7cd0cff2357c34873f3a53e689484b83550d07617bff6413981561a6b3d9e2"}, {0xf0, 0x11b, 0x7ff, "cd07ec807578c5338221c7adf1376dbf6e871aaf14cd3ae946ce1f6e28c65f8ec0dbf5f1ac3ec8b3b521212d90da86474ded1fb22a7b78e076f2ffd8e5b8e1ffd02ff054cd1c5c878b480280aca1e9bcf17329a7495b80c5c05547ee7512c06ac675f09bb5bd64138199a9caa92f7e5a61f8d800834c3accaf042c791a5989c7cd2f20c4064fc249e8ab3ec5a6ecbea38c98b4d396c25f3b2521d68a8bf4324376ccb504fe2a8d2a7d68e101d9c12604886b2845271a434d6baf9898ae09677967c25fb015c48b9607085fe1884255dd209f578cb77bc8f2200c34efcd8be8"}, {0xa8, 0x3a, 0x8, "45538ccdce0d622f419fc3e1d137f1652369a0bb50b74646048ab792db1fd5a33ea57042cee7378cc3e3aa1765a4d8ce998e8db0f7ff3706b9b3a2d7bbcb96853f41f781d9b84a64944bf5a0d118a9f2db86759bf2f8a622cce9ff04eb479d5d4e5ebfb0f0db26752eef9723b0ec4321524f497602f1b5db701843b20440c398c7dc32295f5fc87da794497e82159d6d988e66a8466b"}], 0x418}, 0x4000401) listen(r1, 0xffffffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)=ANY=[], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e27, 0x1ff, @mcast2, 0x13}, 0x1c) [ 1916.842650][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 1916.842666][ T26] audit: type=1804 audit(1636700279.508:1779): pid=4924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/886/cgroup.controllers" dev="sda1" ino=15544 res=1 errno=0 [ 1916.876659][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1916.884060][T12269] bond2: (slave vlan3): failed to get link speed/duplex 06:57:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x48, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:57:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000a006) 06:57:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:58:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x4c, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1917.126342][ T4935] team0: Device macvlan3 failed to change mtu [ 1917.378116][ T26] audit: type=1804 audit(1636700280.048:1780): pid=4939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/887/cgroup.controllers" dev="sda1" ino=15424 res=1 errno=0 [ 1917.541010][ T4947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000000)) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TXQLEN={0x8, 0xd, 0x132ec8d1}]}, 0x28}}, 0x0) 06:58:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8cbe39e123161507}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xb}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) 06:58:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000a006) 06:58:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x60, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x54, 0x25, 0x100, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0xfff2}, {0xb, 0x2}, {0x4, 0xc}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffc0}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x580}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x447}]}, 0x54}, 0x1, 0x0, 0x0, 0x4840}, 0x80c0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c020000007269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x1, 0x0, 0x0, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0x9c) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x6c, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_DF={0x5, 0xd, 0x4}, @IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_DF={0x5, 0xd, 0x3}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x6c}}, 0x0) 06:58:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="a6e77c679e2e368172d1196750b02e6d7689aa985b528b7c0107ff24f808b0d11fc90f3e7d8125a7e5fe7d5c5ef5aae0b23a240b8bb3a4", @ANYRES32=r2, @ANYBLOB="ffff15fe0000000008001c00ef", @ANYRESHEX=r1], 0x28}}, 0x0) 06:58:00 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0xe883, 0x12000000000000}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x820, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0x38}}, 0x40010) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4800) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x30c}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r0, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4814}, 0x881) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffffa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x8012) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, r0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/235, 0xeb}, {&(0x7f0000001700)=""/12, 0xc}, {&(0x7f0000001740)=""/74, 0x4a}, {&(0x7f00000017c0)=""/218, 0xda}, {&(0x7f00000018c0)=""/209, 0xd1}, {&(0x7f00000019c0)=""/141, 0x8d}, {&(0x7f0000001a80)=""/226, 0xe2}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x9, &(0x7f0000002c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}, 0x2042) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa72f41e019162416}, 0x20000851) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002e00)={r5}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000002e80), r2) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000002f80)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002ec0)={0x54, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x20000800) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003080)={&(0x7f0000003000)={0x44, 0xe, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) syz_genetlink_get_family_id$nl80211(&(0x7f0000003100), r3) sendmsg$nl_route_sched(r5, &(0x7f0000003300)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000032c0)={&(0x7f0000003180)=@newqdisc={0x140, 0x24, 0x10, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x3, 0x5}, {0xd}, {0xfff1, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x8}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x10c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xaa, 0xc0, 0xc00, 0x4558, 0x0, 0x9, 0x3, 0x3}}, {0xa, 0x2, [0x8, 0x8, 0xffff]}}, {{0x1c, 0x1, {0x81, 0xf, 0x1, 0xffff, 0x0, 0x20, 0x2de1, 0x9}}, {0x16, 0x2, [0x800, 0xfffb, 0x1, 0x7, 0x80, 0x2, 0x9, 0x101, 0x4]}}, {{0x1c, 0x1, {0x2e, 0x26, 0x5, 0x71c, 0x2, 0x9, 0x3ff, 0x5}}, {0xe, 0x2, [0x7f, 0x6, 0x0, 0x101, 0xfffc]}}, {{0x1c, 0x1, {0x3, 0x9, 0x7, 0x5, 0x1, 0x800, 0x7, 0x7}}, {0x12, 0x2, [0x101, 0x0, 0x9, 0x5575, 0x3, 0x2, 0x1d]}}, {{0x1c, 0x1, {0x1, 0x9, 0x9d, 0x6, 0x1, 0xe220, 0x5, 0x1}}, {0x6, 0x2, [0x1345]}}, {{0x1c, 0x1, {0xc2, 0xcb, 0x1ff, 0x80000000, 0x3, 0x1, 0x4, 0x5}}, {0xe, 0x2, [0x81, 0x7, 0x0, 0x800, 0x2]}}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x82b4bed80869b46f}, 0x20008080) sendmsg$DEVLINK_CMD_RATE_DEL(r4, &(0x7f0000003400)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000033c0)={&(0x7f0000003380)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x1c}}, 0x8000) r8 = accept(r3, &(0x7f0000003480)=@hci, &(0x7f0000003500)=0x80) syz_genetlink_get_family_id$fou(&(0x7f0000003440), r8) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000003540)='veth1_to_bond\x00') [ 1917.583532][ T4948] team0: Device macvlan3 failed to change mtu [ 1917.875689][ T4962] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 06:58:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000a006) [ 1917.988462][ T4963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1917.999704][ T4961] syz_tun: refused to change device tx_queue_len [ 1918.006773][ T4960] team0: Device macvlan3 failed to change mtu [ 1918.033738][ T4974] syz_tun: refused to change device tx_queue_len [ 1918.048904][ T4975] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 06:58:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x68, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1918.143187][ T4963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:00 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/64, 0x40}, 0x4021) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=@bridge_getneigh={0x20, 0x1e, 0x1}, 0x20}}, 0x0) r1 = socket(0x1e, 0xa, 0x5) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 06:58:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x70, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 06:58:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028000000000006907864010101ac1414aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) syz_emit_ethernet(0x1011, &(0x7f0000000200)={@local, @broadcast, @void, {@llc={0x4, {@llc={0xdc, 0xf4, "c8", "924c9ab776ab559195b8a0e50181e1c53fc93642e2c755b368d59edb1786e7ac0258375ae303606e2420d3d86e53a26338902055205acb01c555839c51417b7cb1ee4e0e0b0037c6a511ce0df37002f8f4510b562e7743d1e8711763ba72292bba6bfb2d0663b7b75b6681c6d158cf6da10752eca459b0e242b4cd682782ab5b07ab642d34fd09ce229546672b49c20a89b3d0e4389b325d906511eb6b75e98d89b542f3ddefec7406abeb14123fc1748f946c52c584575285b047e35c6c110cc5cbb5c1b308f277b038801cc819f099f7e7dd8272c7d3aeb7deb1d353b4ef673812a0f028a64604601139d6af85256d067880083bb4c6e99f897b9bb5bf6506b133bdf259eba9b14f812d189ab9e14f25968d5e4f3e8888baf4176962a8162b43c2dfd3af7a55bc5bae41ec2967e9a49e0047ae85f9b6480164e11956a90757b6e99e31ba782d667ac6add87e1d8a6c97a4a5a41dae20dda6204ddaff1cfa0fca22b23a011636eaf26927a47365f13528499ffa61fa6d7e016c07a549708a10cbad3f0279e07819a73c7a762fd19dd849db90448e7017266bed12eab51f3fe989b564e04608aae24eef9618eb51083a446950f612fc9c498f54158184d0cc043be531bda4c53ecaca0fb72a372bbc40a900dfa697925efdd53022b5d1035ae47622893260438a69b34119e51d1c5cd3733a8a6c73fdf2a1382fdd740c6c82deb9839ac6ba1df7a9484b5824c9176eca179a172c5743eaea3333438d5590d90d61128415f007748d8143e3370dd44157b38af8aa933e4074fd8a3bf928976976dc09dead16afe850e875a4728fc53789276520378b2251ada2dd84f5a18a911db8325b1c50723fb59646054f5ce0e23ad90064950157c99ebf91453e2b5a12f38d60a483fec268919ed54576f8ebd3c3a1eb02605d45e23d6f2bd9cbb7aa4d4fc798ea9c45c636bd373afb065bb817333b950b93578ada93546553508a157cc3a63f975659c9b3f7b0101be7da543e6e0c8ed2d51755a8817f9778dfade286c4eb0d2e14a3a16180921b984dff930de4974706c2cd93a11acfc52c855a07aae689b52e685b5f71f94d2344f0b4cde0117326d6604a126f7c5a8f2fb491da243395cc5ccb354aba9b23b3500ca64629d0f53e94f7dcc3b62c6c321737ebfd3c796a547a2151d942a1853761eb7f4d046fef5d111a61dd9988d964115a31f4cce9bce558792235d4a02ecff61fae83d9b7b44591aa5ad8fafaa9adaf67f7730c25fdb8d414105613254c017e6ea514feb0f4d50e2a7db50a6af57fee9c1f00428aac3f1dbdd88bab5d031c0458e94116e5f36c3c074a65a3dcdd8514fa2355c7e256eecf0da98d74cdfc7b0ac6b67b4aa50c453af950c747b563b8b664576464091c4b904bb68f6f50bdf90ea7b04abacfa07c52bd85bbc7cc6da5054d6d3e7d9799fc274ccb7775ef0a65dd18d66341ee50d9ac4064f7a9004e63a5c9c081d21cf7a4e47a2688dc398c12ba67e04d1acd347572f45d93478fcb4569210f002aa0f27f70f53b672d696d8618345448d1afb4f5c0ee1e447b7ad163ab6d57012cbef28a23cc375987e2d33188da72a0bee384d411afbd0c2007d4725c4bb087913ac9385a81b2cf657b3e8de5bd3c39cabfb0f563675250cb10b088fba6060f8bdbb9d38224d96605f3e09af27e61578a6aefcc76a9e029384e3b8812a5e27b5ecf174f898d79891a3923e3d471da0590a0e2bb83d065732c345e41ba3520c86fd805b1c838bbb958e68aa82eaf4f2b2805f51eacee9098ccde7b97c5c552fe9a81688a199783bc78ff0668ab60058572b92ca58f7fd6a60bc9555db6682d5226e72ee72f060918ef5a11694b7f1dfeefdfaac97afbcfce0a5cd104f16749661206db628a1595be14d9aa649368b51de4c2e7f9423e88dc81fc2e990b733bfe2e5a65e35d1c4e903ec99d1553603b37139fe5c8ea6ddfa6d5e17203e619b496d354afe19f47f977a843ba247e0391d95887795e30374568fbd1ae55c4d1ba79b235132b17b44194f2514711737af30b7e7b38cbede40272eede57f1f524722d40474f474698deb4ca671e31a7c029bb321215a9fae3657484c4e7d34acce4e62b8d58b7cf932778997835dcb0604a1f7964ad13db46edc6234e6579444eaf92b5d44413dc85793cf6d0fb7fefae0769e48eeea49163fc279956841b62ceb6cc67c8a7fbb3390d4b73074560246de378f7332d68e180cd51cd5212c8cda2e481080b2a3b14308b3e1ec855dfaba2b20436b2832d1f10d05c8b827fb0b101a633b47ebe0e450eb6fecc8b620cb2e1d67dec7e341123c214f7918c2c43de13e20e530a44c94310f6bce061f32c6ac667cf6308ca21d5fddb4007738924468e03bb794a07ea536b9e72d26857c789181a8b29672ad41935f9bc0fc3b4f37fca7b1fca70065b98243d8955c110e0cb67c43110c51c61f703a5ffbb9ed97b7c5748baf6fc4b702aacb2cbefc251cd908705afa6db83bc1f21e4f28949003083b66fd6fa33372f38b5acf2b903e958f7a6a539fda5a1babcbcafb18a31590d25d12a6638fcde77320bed1761bc39588d3dd4476d4a842acb18ad397fd249ff9644365350fde4f6a09c39253758fb41771dce0c87fd2ad729a5c9581d995f1aa4fea04d869e3c9cc4a3cc495b92eb2b11b78619ece0234e8d1cb5c1c821e91974e033fd651b6663172cda0352a2f577c2fc12d2edfed3bfc513df0118b165e594b32d7ad63e6b55376bbcef1ab2d81d8cfbabe77d61434928dc47206e0102623ac51648e58f4a88f167c53785add90754ba018fbfaf39f0c977cb126ac7c4f7fa7ffd9786c0a7bca8f07b4d4376c3587e0e31a041705a7ba76f14ae9c9e17169e4a00b8e5ba079b7160b6d744d15b74aa76c1ed5133ff24133b289ad011f4de7c69d4e6804cede8539b717918a86300ce4e8d5c794ea5d85b977f71db489084257124ffd5c60153bef29146b2b5affa5fe063b0b8fd11bf3c8d635c749dd1408f26b083e1cc11075ca3e1bf2818184ec9ac6784dc7543ce00c0ca65a0e0ad4efac884eee293dbd7879a6829c90d820d8658582b30938347e4e57ea856646ac31aa67e1add1839e8ef5052fdc96d90118747b8632c596b8a6508c7477299628a1f322f5f663c6f8958dfda13abd00db544114303c71aa06e4a055f56c3b2f0b81b37c9559904787d01c033ab745ef32ebd614f61a050e27db9833182c1cd9a0ae681c9abeb485aade746e2e716f465a12eb8d52a1f0f8f21d06a1dc59af8c5da3e26968c5e578f974951c47d5ce1f1c046409be5ac9caee4ecf89b2c18f223df5817088458c4becf840d626f332d16200b2a20cadb59822175a2e51b8fb3e532b0cfb75ee3ef2d4975e9801d605df5c8e63460ad298287cec40b546cf181263d20f312a080baec75daedd72b22d9393a8cce0ff13866bea7ef34d4e7fb120d1852bdaca828158924e41d0bb50052a5e2e1e8b2051808ef638db8a96f972987350f28943f0169f62f2e315223d95dc57441a54c1b3f8a8afda60da0a33595e98295770ea81e2e7eb89b2509b1f9b92ab2b42e09b6536dc33e90e1c14b5cda4388e2eadb259f0ba519e875734b3499ea26069269470c2f92838a2e6650e81957a0664501bbb96a98808896a1a37374001a943fb5553b9848580e14642f4421d8eb3f44d721a5535856d56745dea2dc4ba1ee8ab749f4b240663f99bbff0e4b43b56b0ce20585e2f4f3822c7929eceb2790a972bc0891e21440859d83512e543c7132ba1be1f9166bda6a35856d155482f58cae508bee2692470c5a5fb374b25e5eacb0cde4b73aba7c9a817b869cab0c6df9b66d64a639d5c6b2487a7f52d1923509916c93d2290f4c066f78d188b07851e177ad70b44438f6f0f896f20386acbf3cc6942eaf1b6112980e3769b1b8a270daeda33f3ca276629e19cd6016647c45583249e6ce8d55b28ee2de8ab8edeccbcf9b4e087f0b960a22afbce5e597240a5935f1cf847cb9eb6264421221f6cf9bb1a949c9d55ad8e286e8ed6556632d1c515d954f59b4154a1841bfd88d3850964d8fa5787187d012da07ea06ab3de63223b835a3924f6027ac2281d2f473ec726e413602151404c45d9ff21422b2c565b63ffe1b60207a5e92491ae032201483b1cd9fc77ea7fb57d305619d5f3934db0c9432a850adf617556fca92e08ad36a89cd7aa93d395b301f809c0b3982debd3cb0145154d3834ab03265dbdd479a786a6a3e961659f8d4575bdc6953afed9844f4172e2ba0ba12e3c823b8cc3dc1388d4bb7cc946dc351476cf6337cbed0f42d8796cc55c6c75a80a9ceceb2bc465d2e0b3861efbef1e36b375276b34022fbf364da4f72753bc43c74d39543aa0b65b0a55031590e7a5ff8030878a70a786413c05268f7531273088f9ae61e8115e14a5a14e9bd1df2a62bda8d1cb2d1c0328129b4458317a1b8874d531fa09663ecc48c0042d324d3ea56137269ec4c1452b86ffdef6dad948c5bff43658923cc59a56c953ab3a9788872f6795f010a0b54c789ee451ad7fed0bf18e30479abdb2265c4de275b911335b1116fd8de243f3e766bd3008c322dde5c99a988f660128730f9b9a534681408e73383943019b8cd33854b38ac82346209dcc8f1bed5a47946947f0654bee8c76c427c986a2b9b6ee85b306f074eea5dd2c2f392de892bcaab9beb3d052a8c79a3fb2820a044f150ee9b9f0a8bfe0bf753e409da262b910473a0d58f94aa6b2cbcd266d71cef6a482c44d3ff4cbb21126e306cb930497b5352b7008e0a6db6b18dd6efb04b9ac66e149341e37613cf81890a6445099e9c90cecf3133511922c368443338b6c4a0bd21b55c84bf8c0f364f9925945fbbe8c5fc0139d34a46901a75486499c8b63f1db73abceeeec9f491ca32ce079751a158e36d0160cdebe9d9d8a91f8f4160ddfeda9b677077bcb8c05732e3634cca97ae7fad6ee81490f68a7d4eaecc3bbbc5c9c72e141ac6aec7a6520213b5b4459c6a9ad34ccae0a7d907676b7a282bf2b1b00e793dcfb34ad53d3636d55d223d95243b63046ea9627f09dd6ecd2c15bd46687abfec3f1189753cab08d605683bbc5bba2d31b66483d362532f4e5c8914c4d6f88acf002f4fbc4ff5e08b3314de27f793e310686d100c687f6463e977013ea9dae9835554d2c8365a5ba4a16d91f8f47a4cf530a268f63bb8db8018862c9a90f4a91fa4a88cdd5e373bda77e3c22a506372e6b69339ec08395711cc9fd820fc864e6931275dba98aa0f2e821bdd988a78cc237a0be06f206b574e81d85884228298b284776ea471262bc8c025a54da18bdade3b954ba70fd3ca9cd0b0601d4f1e7d9ddc96a81d5189c1b337ef07156b355c68c7c33e37399ccb6115c0bf9964f3891867a1de7898204a70f4d306151675eca19961c780874ea60fb381627c0b900e6391a0d640dba287f7c48d27447761346521a825925c702f9c061f2008f0e10565dd3899e6dc3f1b210c322e8e0b6b789123be181629927178f65eb04c1053c45317b7576dde2a72f74172a3cbea44c627897fe14b6b31837c45e55ee2e78f1957812fad604a1fc2b5a74418310e31ca38b44e14b89a319e12f7664d0a569437723371b44b5b38a61042161a2b73b386dd749edd0e476f99c07a1de14cac1eb9af9a8ddb61f82ad09d572075e852f2b3cb039d99320cb55a637f84c5636e57e85f9dc7a581f7a9f95efc8c982619505750e72227c3929aee5b7bee2f24cda5f24b5790b8"}}}}}, &(0x7f00000000c0)={0x1, 0x4, [0x7e6, 0xd85, 0xd59, 0x839]}) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb884800000000464000440045000006069078e0000001ac1414aa940400000000000000000000000000000000000300004e2200004e200000000300000002000000030000000200000003"], &(0x7f0000000080)={0x1, 0x1, [0x4c8, 0x8d7, 0x14b, 0x603]}) 06:58:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r2 = socket(0x11, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0xd3a7, 0x6, 0xffffffff, 0x2}, 0x10) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300)="c4c3904e3f555cb4865a9b38c12e7898928600c7cc17e95f213e97e5610013589068548244e1a85546df278e5b2809e60b622a3e67674f046fad1b39a7ce80ccd8145166fd872c8c7364e2f4886280f005cae42c85cd77302ffc812ed54f91cf5a4822ccabbf04cd59abafc0b817a456959c0a922564ede1e1007b2605cc4576d439303e76509ed99ed3552085262a86a28aa1040ee450914ad8bea2dc108d601a1af01dbeb5ed659bed0c902f8e6edf8e7663f23db1399d9fdfca81415481f11d5a2f96d143256950fa4d1b12a77c7d87f2a8b351915df69e56be667152", 0xde, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e) 06:58:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10000a006) [ 1918.410628][ T4992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1918.472486][ T4993] team0: Device macvlan3 failed to change mtu 06:58:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000700000028fd08000c00010076657468a28d73708e9c384864412fd1593ac082ed180d0328f55ba31650368085e66140f2285b68adca7b4a10bbaa21f15351319470bf24396711aa7793c12d08"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x3}}]}}]}, 0x3c}}, 0x0) 06:58:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x6c, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:01 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a2688a5d97e6c5ac54fccae018418feffa8ef0b6c519885901df31370c1ad105bda2e72e00828e568a41cf63030c44fbe0000000000000000d0c501c6368e35a2a88406988e8a99a2613f0000000000000000000000000000000c964b8360d03b0bdc0e5cc53b474720de74d4414d72dae7a2f7162694fc3fa6213dc06867b8719793a588fd06e9ac61fc9879db50e9ad19484f6569b86b4d1759af614b19ff18e28bf0703021090600000000000000ac9a0ad381cf121aca99bb606353b7ef5e07d173cc96e5fc0df6fe680cc585025a105c376f7dec29d7687cbbdc4816236d56299fe06c7c9afd2c145b82c48f6adbf0d10f8fa7540d6f0270cd26e4a75326c4962c6f6ea7d2f3e816e2b82bebe74efa80bf3dd12ddcbea1d164f575d5e84e7d481049bb421b0cf234466286100c03bb8dd3dcf0deaa63d4af7a2460a4d62e4e1128"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='rpcgss_context\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x312, 0x3f, 0x4, 0xf2, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 1918.505772][ T4993] team0: Device macvlan3 failed to change mtu [ 1918.624805][ T26] audit: type=1804 audit(1636700281.288:1781): pid=5000 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2134/cgroup.controllers" dev="sda1" ino=15955 res=1 errno=0 [ 1918.790294][ T5022] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:58:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{{0x3, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x0, 0x1}}, {{0x4}, {0x2, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1}}], 0x18) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c2000003000000000000000000000000000000038000100340000000f00010074756e6e"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000706ef070000400000000000000000000500010007000000080006"], 0x24}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000500) 06:58:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x74, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1918.931062][ T5027] team0: Device macvlan3 failed to change mtu [ 1919.235474][ T26] audit: type=1804 audit(1636700281.898:1782): pid=5039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2214/cgroup.controllers" dev="sda1" ino=15952 res=1 errno=0 06:58:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@private}}, &(0x7f0000000440)=0xe8) clock_gettime(0x0, &(0x7f0000006640)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)=""/254, 0xfe}], 0x1}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/212, 0xd4}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/126, 0x7e}, {&(0x7f0000000b40)=""/109, 0x6d}, {&(0x7f0000000bc0)=""/164, 0xa4}, {&(0x7f0000000c80)=""/45, 0x2d}, {&(0x7f0000000cc0)=""/9, 0x9}], 0x7, &(0x7f0000001040)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000105000000000000a351aaad9bdc125894461cb0481f78e9b3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x88}}, {{&(0x7f0000000e40), 0x6e, &(0x7f0000001ec0), 0x0, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001f40), 0x6e, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/88, 0x58}, {&(0x7f0000002040)=""/219, 0xdb}], 0x2, &(0x7f0000002180)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00800000"], 0x68}}, {{&(0x7f0000002200), 0x6e, &(0x7f0000003740)=[{&(0x7f0000002280)=""/80, 0x50}, {&(0x7f0000002300)=""/240, 0xf0}, {&(0x7f0000002400)=""/120, 0x78}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/45, 0x2d}, {&(0x7f00000034c0)=""/205, 0xcd}, {&(0x7f00000035c0)=""/68, 0x44}, {&(0x7f0000003640)=""/255, 0xff}], 0x8, &(0x7f00000037c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003800)=""/118, 0x76}], 0x1}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000038c0)=""/69, 0x45}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/135, 0x87}, {&(0x7f0000005a00)=""/237, 0xed}, {&(0x7f0000005b00)=""/222, 0xde}, {&(0x7f0000005c00)=""/138, 0x8a}, {&(0x7f0000005cc0)}, {&(0x7f0000005d00)=""/218, 0xda}], 0x9}}, {{&(0x7f0000005ec0)=@abs, 0x6e, &(0x7f0000006140)=[{&(0x7f0000005f40)=""/252, 0xfc}, {&(0x7f0000006040)=""/234, 0xea}], 0x2, &(0x7f0000006180)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000061c0)=@abs, 0x6e, &(0x7f00000062c0)=[{&(0x7f0000006240)=""/39, 0x27}, {&(0x7f0000006280)=""/37, 0x25}], 0x2, &(0x7f0000006300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000e0001cffff00000000080000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="01000000", @ANYRES32, @ANYRES32], 0x100}}], 0x9, 0x2000, &(0x7f0000006680)={r2, r3+10000000}) bpf$PROG_LOAD(0x5, &(0x7f0000006740)={0xe, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1f}, [@ldst={0x3, 0x2, 0x0, 0x329061a3fb9821f3, 0x1, 0xfffffffffffffff4, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x80000001, 0xde, &(0x7f0000000300)=""/222, 0x40f00, 0x3, '\x00', r1, 0x16, r5, 0x8, &(0x7f00000066c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000006700)={0x0, 0x8, 0x80, 0xffffffff}, 0x10}, 0x78) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x40, &(0x7f0000000480)) socket$inet(0x2, 0x0, 0x0) r6 = socket$inet(0x2, 0x80000, 0x734b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000005cc0)={@private=0xa010100, @private=0xa010101, r8}, 0xc) r10 = accept4$inet(r4, &(0x7f00000005c0)={0x2, 0x0, @multicast2}, &(0x7f0000000600)=0x10, 0x80c00) recvmmsg(r10, &(0x7f000000f580)=[{{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000000f80)=""/154, 0x9a}, {&(0x7f0000000700)=""/52, 0x34}, {&(0x7f00000067c0)=""/230, 0xe6}, {&(0x7f0000000740)=""/57, 0x39}, {&(0x7f00000068c0)=""/236, 0xec}, {&(0x7f00000069c0)=""/227, 0xe3}], 0x6, &(0x7f0000006b40)=""/201, 0xc9}, 0x10000}, {{0x0, 0x0, &(0x7f0000007ec0)=[{&(0x7f0000006c40)=""/139, 0x8b}, {&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/127, 0x7f}, {&(0x7f0000005cc0)}, {&(0x7f0000007d80)}, {&(0x7f0000007dc0)=""/2, 0x2}, {&(0x7f0000007e00)=""/132, 0x84}], 0x7}, 0xfb}, {{&(0x7f0000007f40)=@nfc_llcp, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/197, 0xc5}], 0x2, &(0x7f0000009100)=""/151, 0x97}, 0xbc8}, {{&(0x7f00000091c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, 0x80, &(0x7f000000a780)=[{&(0x7f0000009240)=""/172, 0xac}, {&(0x7f0000009300)=""/220, 0xdc}, {&(0x7f0000009400)=""/197, 0xc5}, {&(0x7f0000009500)=""/87, 0x57}, {&(0x7f0000009580)=""/143, 0x8f}, {&(0x7f0000009640)=""/202, 0xca}, {&(0x7f0000009740)=""/4096, 0x1000}, {&(0x7f000000a740)=""/33, 0x21}], 0x8, &(0x7f000000a800)=""/80, 0x50}, 0x7f}, {{&(0x7f000000a880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f000000aa00)=[{&(0x7f000000a900)=""/115, 0x73}, {&(0x7f000000a980)=""/102, 0x66}], 0x2, &(0x7f000000aa40)=""/4096, 0x1000}, 0x1}, {{&(0x7f000000ba40)=@phonet, 0x80, &(0x7f000000cac0)=[{&(0x7f000000bac0)=""/4096, 0x1000}], 0x1, &(0x7f000000cb00)=""/150, 0x96}, 0x100000}, {{0x0, 0x0, &(0x7f000000f040)=[{&(0x7f000000cbc0)=""/159, 0x9f}, {&(0x7f0000000640)=""/32, 0x20}, {&(0x7f000000ccc0)=""/4096, 0x1000}, {&(0x7f000000dcc0)=""/205, 0xcd}, {&(0x7f000000ddc0)=""/4096, 0x1000}, {&(0x7f000000edc0)=""/178, 0xb2}, {&(0x7f000000ee80)=""/204, 0xcc}, {&(0x7f000000ef80)=""/185, 0xb9}], 0x8, &(0x7f000000f0c0)=""/208, 0xd0}, 0x5}, {{&(0x7f000000f1c0)=@can, 0x80, &(0x7f000000f540)=[{&(0x7f000000f240)=""/97, 0x61}, {&(0x7f000000f2c0)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/160, 0xa0}, {&(0x7f000000f440)=""/213, 0xd5}], 0x4}, 0x41e0}], 0x8, 0x40000100, &(0x7f000000f780)={0x77359400}) unshare(0x40000000) r11 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r11, 0x29, 0xd0, &(0x7f00000007c0), 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000000)="3a19bc9fdade92aae59e01c062b2a180932ca2f2fc8e326dac6b", &(0x7f0000000040)=""/219, &(0x7f0000000140)="7ef77dd320130cbedcd4f10296d572614a41a1b561a7151f83386b94e70e22b2", &(0x7f0000000180)="05aaa4b206325a614198b064834323343fdbb0c2051f12f37791143ea6b8b80c8c08b601fe920476fe8427b3815e0f23b8597a73d8c7890aa157d93f5dbf57235545cab82feedcd0b798db8cef971b05f9e2d441c281c978d99e89", 0x7a36, r0, 0x4}, 0x38) connect$inet6(r11, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @mcast1, 0xf27}, 0x1c) 06:58:02 executing program 0: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/97, 0x61}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x20001) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000540)={0x33, 0x1, 0xb31, 0x1f, 0x81, 0x12, 0x6, "a632d82b9e95bf64123a4ffdf45cd0a56b5455fa", "ae479c7d7f7967240a678b133111ea8b1961596f"}) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000007000040029bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0c00018013a70100120000000c00018008000100c0930000"], 0x30}, 0x1, 0x0, 0x0, 0x40086}, 0x4040014) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="5800000010000b0400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e65766500002000028014000700fc00000000000000000000000000000005000a000100000008000a00", @ANYRES32=r5, @ANYBLOB="33d90f21e7e63104e9568729e34e000074af865f00"/30], 0x58}}, 0x0) 06:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x7a, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32=r4, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44190}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="c00000001100010025bd7000fddbdf2500000000", @ANYRES32=r4], 0xc0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r6, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r6, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x80) [ 1919.352331][ T5059] team0: Device macvlan3 failed to change mtu 06:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xf0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1919.774381][ T5080] team0: Device macvlan3 failed to change mtu [ 1920.002719][ T26] audit: type=1804 audit(1636700282.668:1783): pid=5057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/891/cgroup.controllers" dev="sda1" ino=15947 res=1 errno=0 06:58:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 1920.077452][ T5092] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1920.137446][ T5092] device bond16 entered promiscuous mode [ 1920.157927][ T5109] device bridge18 entered promiscuous mode [ 1920.167498][ T5109] bond16: (slave bridge18): making interface the new active one [ 1920.175857][ T5109] bond16: (slave bridge18): Enslaving as an active interface with an up link [ 1920.186282][ T5130] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1920.303935][ T5130] bond16 (unregistering): (slave bridge18): Releasing backup interface [ 1920.358114][ T5130] bond16 (unregistering): Released all slaves [ 1920.491653][ T5147] team0: Device macvlan3 failed to change mtu [ 1920.543857][ T5092] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:58:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x300, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1920.676353][ T5092] device bond16 entered promiscuous mode [ 1920.687580][ T5109] device bridge19 entered promiscuous mode [ 1920.696962][ T5109] bond16: (slave bridge19): making interface the new active one [ 1920.706064][ T5109] bond16: (slave bridge19): Enslaving as an active interface with an up link [ 1920.837519][ T5130] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}, @TCA_RATE={0x6, 0x5, {0xd2}}]}, 0x34}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000280)=[{}, {}], 0x10) close(r0) [ 1920.904031][ T5130] bond16 (unregistering): (slave bridge19): Releasing backup interface [ 1920.961324][ T5130] bond16 (unregistering): Released all slaves [ 1921.164144][ T26] audit: type=1804 audit(1636700283.828:1784): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/892/cgroup.controllers" dev="sda1" ino=15955 res=1 errno=0 [ 1921.219893][ T5251] team0: Device macvlan3 failed to change mtu [ 1921.224414][ T5287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 1921.382222][ T5311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x500, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) sendfile(r2, r1, 0x0, 0x100000001) 06:58:04 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x20010) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'wg2\x00'}) sendmsg$kcm(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e6999ec3febd36b343ea100004cde7c0a", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x400c084) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400448c9, 0x0) [ 1921.678440][T12273] net_ratelimit: 101 callbacks suppressed [ 1921.678460][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1921.693590][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1921.701084][T12269] bond2: (slave vlan3): failed to get link speed/duplex [ 1921.807257][ T1008] bond13: (slave bridge11): failed to get link speed/duplex [ 1921.820696][ T5359] macvlan3: mtu greater than device maximum 06:58:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) sendmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="cafde6df7ebb1a33fd9f999c61d47cb746872c31742c421f12ea2916dbac9bdf1cf73f02d2b39168b427a249a0af454dc97b5e402f9052fa3bfe47a4caa85163329f59d2899d1ee18ad8fe3b5b051cd999a64c52", 0x54}, {&(0x7f0000000280)="7777d4fdcf99feef9a9e69e0e1a73aeb1c59dd2c698d086304ac87acf7d832c103c344d77498875fbab78377af8e382c5db02f7697463eb736a346d1751832beeb8d2d5165358266f40443f944af60d6160315607e884f7d72f7be2cc714903b7710927ae75878d986a20f53564d82865c75263902f737d16c8709d7568317ca1af61fbfba7685ac9cf6ed0d5318", 0x8e}, {&(0x7f0000000080)="46c442caa796774c71b63a03698810dfebcc41e0242308906d0cc4", 0x1b}, {&(0x7f0000000340)="724b0f761829", 0x6}], 0x4}}, {{&(0x7f00000003c0)=@rc={0x1f, @any, 0x3f}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="21a3957d56bd16a6e6275847", 0xc}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="70000000000000001301000003000000412f21539ce82f024b31de707af8a3328812e70496baedf960d9c69d9e031ececb78c3d09b8b50c02d7d2409535d0ff877175e7e81ca5a0dc8a0ddfe3b32c8eeae9d94fb772cb5b4716a1af785ed15000000000000100100000000000018010000a70000006b5011007b7ad2d6d628f81702e2ebe7d93627714d26a95c1d31e02375c47aa69ecee303fa7606121994a7b9600a330536acfb998dab85a566500969957e279b0d11d547ffb7a813a478af39e8dd2a149f4cb768146110686a345022f75b1e64aa3f7a74aa4ebd8e85f0fd84074c8f07efb79b588a53dc6b090d415c683144e01c940e7af651d383fb2a261940801be4396c41753d2fdbc135cc4937d205e1d45fffa2f5c37e6e1bb1e2eebc9c0482ed63f751038c875ec0181af937207f4c2026a3e24e2ad7ac7d1dbf3902c8185d6dfc5fcc777405503ac88952178a028895903ef6ece5981d000ee6595663c4fc54c1d080de73400a60ed25000000000000bcd35a557648a0e44cd8"], 0x180}}, {{&(0x7f0000000640)=@l2={0x1f, 0x3f2, @none, 0x6, 0x2}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000006c0)="260cbc9cedf9bded6c687b84a2152c759599c6765f689122fb9aa632b98b949fd18f6b46d854657b01ff29290612f541105f40d65bbf19de6b2b3c2fda7d3d647e9648ac7bf677ef6779b872853af3cda76945631287ffe271994cfe041e8c444696977675f7", 0x66}, {&(0x7f0000000740)="f5c1bf4df641d6344dc399791e0261f4cac267e1aeb1aa5e824f2fa30c1dc412e1d1163b68278978b660e483c41cb1bce4bb020420ad60586d4aed99c3d875faa9533c6c7049d6c1ad951971179eeb0fa3752434ca17cfce0e59a9158ea0c7a00ef31d854a7db9568774121ec451f793d13fb7f962780c9784a5b2f16f972095cc2802754ef09ef6ffbf600ff34c4386be1c5f4624ee397db1fd07c7719300b5480ef086f8ee802ba1b35a6ad0fdb764727b95194acf8d7fc89ffd235b011ecd803f0c83c2f5291df92a7858ad9c6432aa12cd", 0xd3}, {&(0x7f0000000d00)="dd1e3a74df2212272d3f7c93a6632aa035c09cfbf3ebf66a213d25073e6283bffa193670341baddf89354d05550b467bf5768b77b40a8371baa7a778bce9730f81575032fd05bb934090d08c", 0x4c}], 0x3}}, {{&(0x7f0000000900)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x200000}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000980)="c48dfba3c4dcd5c8a9381ba5d31dfd57cddfa48e70917c11034da62770fba67312ee1e1a", 0x24}, {&(0x7f00000009c0)="8e12f060de3dad86e2a1d156a3b61f0c7a855fbd0f0103dfa1e07e53db35e29fa3c4379e312ddc47d3e1bfca306e2a8da3a3d4cf1aca80d24ccd99842116", 0x3e}, {&(0x7f0000000a00)="e6664de2effefe947e115c6c7edfed34a3b79f066abfa2f56ad31c85e6019cb7ad39877066e170f54c32626f3ebb2f10522ef0b672ab00280fee11b80dc420b988abbbc83ea4d85112f44ccbbe00d4be94869bd1ab716e91c6417d39e8eda9e4d689b9a9aa548ef85494dfadd09caccfda23db80bee0a0e44d84e2d2500870ff73bad1d07fcfdeb41fe197268dbc1e99ff6bcdff6775718f641af8ecd2a4a6346959fbf483bdecf6cc2ed25fb54cdcb739428419aaf2a9429e64771b036755d2e5f80e6674673d7ca760b2b793b17aa083ddb3c8bfec5e304023208647c33c", 0xfffffffffffffeac}, {&(0x7f0000000b00)="30d44a6a2a691a97df385ffaff505fa9f3a1354d8aa82b4f09b8ca3103029e4d280b863ac9a90d7b2e9d932d6f68ef8adb7116ba15cd628c6b05820c7fb4d4b2aabc8bb53d5c4cf2472ea4ab52934b7e793e69c8597c8cd0d81561ae534fa61e57f32bc19c9e1e", 0x67}], 0x4}}], 0x4, 0x20004000) socket$caif_stream(0x25, 0x1, 0x1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100), 0x112) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 1921.826677][ T5359] team0: Device macvlan3 failed to change mtu [ 1921.907127][ T1008] bond2: (slave gretap1): failed to get link speed/duplex [ 1921.920768][ T1008] bond2: (slave vlan3): failed to get link speed/duplex [ 1921.927905][T19752] tipc: Left network mode [ 1921.937200][T12269] bond13: (slave bridge11): failed to get link speed/duplex [ 1921.953111][ T26] audit: type=1804 audit(1636700284.618:1785): pid=5362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2216/cgroup.controllers" dev="sda1" ino=15954 res=1 errno=0 [ 1922.057158][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1922.077645][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1922.858356][ T26] audit: type=1804 audit(1636700285.529:1786): pid=5378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/893/cgroup.controllers" dev="sda1" ino=15963 res=1 errno=0 [ 1922.885817][ T26] audit: type=1800 audit(1636700285.529:1787): pid=5378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15963 res=0 errno=0 06:58:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000a40)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r0, 0x303, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2004c0c0) 06:58:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x3, 0x65, 0x1c2dc0000}) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x38) write$cgroup_type(r4, &(0x7f0000000000), 0xb1d000) 06:58:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x600, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0x2, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)={0x34, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x5, 0x35}}}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x34}}, 0x20004804) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00dd071000", @ANYRES32=r9, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r9], 0x50}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9, 0x1}}, 0x20}}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000080)={0x1}) 06:58:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:58:07 executing program 3: clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0xfffffee9}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xdd}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e00)=""/137, 0x89}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000009340)=""/236, 0xdf}, {&(0x7f0000004140)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000005380)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbb}, {&(0x7f0000009440)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004040)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r0, r1+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r3) write$binfmt_script(r3, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg$sock(r4, &(0x7f00000096c0)={&(0x7f00000040c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x80, &(0x7f00000095c0)=[{&(0x7f0000004700)="21007dadc050f3d6d8f47f4ca3cf6da05ec3048390086a43987a21ee2253ec49ddc473ee4a0059e5639e87a74fb3ece7a9baaa20b6db57514d8fcaf733084dabc8b61c669d25dd6f281960ea05c71dc0041dc25537894e29d1b6462b5bcb01d19936860159bf7027f9c1e20d6ccb91db0707e6b6602550c564e2743fe882f924959ebffe9c5e2471ccff4e4aa7dd316eb03f320d7eae666e46f345e3cf264aeaeca479954721284bb8c5d91823d39c361156e937bd98260ab8b64d", 0xbb}, {&(0x7f0000004a40)="67faa20298ed039e165fb779352a16750f08fdbf85684560b2f1a49bcda4ad5fd1e323eeed00f931a300af395077a032c079d32660ec25cd8374b49f974988f4d5aa5a", 0x43}, {&(0x7f0000009500)="d0f096fa91cd0acce0f5afeb7c2b11f8ac4637332e6a73c38a02e1aedfd7b2f0d30c0cb549fb819fcf9e91a408cf02c556d28cb31d1de98559d37738758592af5fef9fdf6b33c88a11092af5cf6cfac163d57754b4fc526103ea4c84305a82c69eb5feae2afd82269cf0d9af8418e97ef21eb6333210b9107c61a4c5472a73b252917fc6d5d16b6b46dae76ca9fe47a9ae62eb4e9acc661a46867d141f55", 0x9e}], 0x3, &(0x7f0000009600)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xd1e}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xc0}, 0x20000001) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}}, [0x1ff, 0xb2, 0xffffffff, 0x9, 0x64b300000000, 0x7f, 0x40, 0x4, 0x9, 0x8, 0x3, 0x0, 0x8, 0x7, 0x4]}, &(0x7f0000000100)=0x100) r5 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f00000091c0)=[{{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005400)=""/130, 0x82}, {&(0x7f00000054c0)=""/208, 0xd0}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000055c0)=""/249, 0xf9}, {&(0x7f00000056c0)=""/178, 0xb2}, {&(0x7f00000043c0)=""/7, 0x7}, {&(0x7f0000005780)=""/203, 0xcb}, {&(0x7f0000005880)=""/243, 0xf3}], 0x8}, 0x992b}, {{&(0x7f0000005a00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004400)=[{&(0x7f0000005a80)=""/218, 0xda}, {&(0x7f0000005b80)=""/4096, 0x1000}], 0x2, &(0x7f0000006b80)=""/73, 0x49}, 0x8}, {{&(0x7f0000006c00)=@can, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006c80)=""/51, 0x33}], 0x1, &(0x7f0000006d00)=""/127, 0x7f}, 0x7}, {{&(0x7f0000006d80)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006e00)=""/56, 0x38}, {&(0x7f0000006e40)=""/108, 0x6c}], 0x2, &(0x7f0000006f00)=""/168, 0xa8}, 0xff}, {{&(0x7f0000006fc0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007040)=""/4096, 0x1000}, {&(0x7f0000008040)=""/84, 0x54}, {&(0x7f00000080c0)=""/4096, 0x1000}], 0x3, &(0x7f0000009100)=""/171, 0xab}, 0xc0000000}], 0x5, 0x40012001, &(0x7f0000009300)={0x77359400}) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="b40000003000ffff000000000000000000000000a00001006c0001000b000100706f6c6963650000400002803c0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000c00070000000000000000000c00080000000000000000003000020014000100736b6265646974ffffffff00000000000c00070000000000000000000c0008000000000000000000"], 0xb4}}, 0x0) [ 1925.039280][ T26] audit: type=1804 audit(1636700287.699:1788): pid=5415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2217/memory.events" dev="sda1" ino=15979 res=1 errno=0 [ 1925.236288][ T26] audit: type=1804 audit(1636700287.789:1789): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2217/memory.events" dev="sda1" ino=15979 res=1 errno=0 [ 1925.262430][ T26] audit: type=1804 audit(1636700287.829:1790): pid=5421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/894/cgroup.controllers" dev="sda1" ino=15985 res=1 errno=0 [ 1925.289428][ T26] audit: type=1804 audit(1636700287.889:1791): pid=5415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2217/memory.events" dev="sda1" ino=15979 res=1 errno=0 06:58:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 1925.316069][ T26] audit: type=1804 audit(1636700287.959:1792): pid=5423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2217/memory.events" dev="sda1" ino=15979 res=1 errno=0 [ 1925.343071][ T26] audit: type=1800 audit(1636700287.979:1793): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=15979 res=0 errno=0 06:58:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfff, @loopback, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}, {&(0x7f0000000340)="000000000000000000000092110000", 0xf}], 0x2}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x7, 0x0, 0x0, 0xfffffffffffffdfd) 06:58:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.sectors\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f00000000c0)={{r0}, {@void, @max}}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000100)={0x1, 0x20}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @remote, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FS_IOC_READ_VERITY_METADATA(r4, 0xc0286687, &(0x7f0000000280)={0x2, 0x4, 0x13, &(0x7f0000000240)=""/19}) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0x5, 0x5, 0x44, @empty, @mcast1, 0x700, 0x8000, 0x85, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'erspan0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x80, 0x80, 0x7f, 0xb9, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0xba, 0x29, 0x0, @private=0xa010102, @loopback, {[@ra={0x94, 0x4, 0x1}]}}}}}) accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000540)={0x240, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4040840}, 0x488c0) socketpair(0x8, 0x80000, 0x6dd84f9a, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_CHECKPOINT(r10, 0x4004662b, &(0x7f0000000840)=0x4) 06:58:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) 06:58:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@NDA_VLAN={0x6}, @NDA_DST_MAC={0xa, 0x1, @random="947970ac7ca9"}, @NDA_LINK_NETNSID={0x8}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010400000000000000001200000008000300", @ANYRES32=r4, @ANYBLOB="0a0006000802118000f10000040011"], 0x2c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 06:58:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x61a, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0xffffffff}, &(0x7f0000004140)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000178000/0x1000)=nil, 0x1000, 0x2000001, 0x110, r1, 0x511c9000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000002ec0)=""/127, 0x7f}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/91, 0x5b}], 0x1}, 0x80000002}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000001d80)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xdd}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/150, 0x96}, 0x3}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003080)=""/137, 0x89}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000005500)=""/4104, 0x1008}, {&(0x7f0000003ec0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000004040)=""/223, 0xdf}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000005400)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/179, 0xb3}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r6, r7+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r8) write$binfmt_script(r8, &(0x7f0000002f40)=ANY=[@ANYBLOB="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"], 0xa2) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00', 0x0, [0x1, 0x5, 0xe7f, 0x2, 0x8]}, &(0x7f0000000040)=0x54) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 06:58:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r0, r0, 0x0, 0x8000000000004) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000004680)={0x0, 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='objagg_obj_destroy\x00', r1}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYRESHEX=r3, @ANYRESDEC, @ANYRES16, @ANYRES32, @ANYRESDEC], 0x1c8a1a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendfile(r8, r4, &(0x7f0000000080)=0x6, 0xffffffffffffff51) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:58:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/616], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x0, 0x280, 0x0, 0x0, 0x280, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, &(0x7f0000000280), {[{{@ip={@empty, @loopback, 0xffffffff, 0xff, 'nr0\x00', 'vlan1\x00', {}, {}, 0x62, 0x0, 0xc3848984cc3b573f}, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x3}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x5}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x100, 0x20, @loopback, 0x4e20}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffffe00, 0x8, @private=0xa010102, 0x4e23}}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x0, 'team0\x00', 'ip6gre0\x00', {}, {0xff}, 0x5c, 0x2, 0x70}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x0, 0x1}, {0xffffffffffffffff, 0x1}, 0x1, 0x6}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}, {[0x3, 0xff]}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}, @common=@set={{0x40}, {{0x0, [0x6, 0x4, 0x1, 0x7, 0x1, 0x5], 0x5, 0x2}}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x4305, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 1925.458684][ T5414] team0: Device macvlan3 failed to change mtu 06:58:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6, 0x3e}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4040011) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000004061b030000000000000000000000000500010007"], 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000002) 06:58:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x700, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1926.001288][ T5480] team0: Device macvlan3 failed to change mtu [ 1926.464372][ T26] audit: type=1804 audit(1636700288.689:1794): pid=5481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2139/cgroup.controllers" dev="sda1" ino=15978 res=1 errno=0 06:58:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x800, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1926.517049][ T5498] team0: Device macvlan3 failed to change mtu [ 1926.737207][T12269] net_ratelimit: 97 callbacks suppressed [ 1926.737226][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1926.756282][T12269] bond2: (slave vlan3): failed to get link speed/duplex [ 1926.763621][T12273] bond13: (slave bridge11): failed to get link speed/duplex 06:58:09 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001540)={0x3c, 0x19, '\x00', [@enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x2, 0xbf, "1b21741f4f2089d7de18eb947f65542cbbef6cbac7c2aeb17c0047f78c15a9c1cc858b6f42eccc71b5d9dec8eb9e5a5dc23fc24445b025509f82b547a3ad23db4ccf9e6527c5d6594c405eaaa0828e260529e5e9d494cf35e157ba06739bdcef160c231e7f837b49ce3ce0167ee6fc63b8d1384cac9172222ec090b2746daf4cbba3903384902332609ebea871bfaf4456a917e8c11f4f92c868937f03a2dee4c79353dac7f309ada4e11134b62681b974040fa7a419c6f622fcba57c1db46"}]}, 0xd8) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x1, 0x1, 0x2, 0x80, 0x9, "83405ae48ebda12bb04b2f614779fd132ee74a2c62897578129d6681ed0dabb8ad4ce28b5adb1694906021e5ec03bca0c93dc28de5a3086a16297691b2c482", 0x6}, 0x60) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001800ac1e000108001900e0000002ed822bfb914a0d5bd483d2af8f3562f994542856410e5d35631502890a187b3ed0e8c25a55c2592b80322c3090c91c26db7af2890a411408b632b8132a63284e4afd3672"], 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000001440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000013c0)={0x50, r3, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x98}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x800) bind$nfc_llcp(r0, &(0x7f0000000300)={0x27, 0x0, 0x1, 0x4, 0x8c, 0x6, "06bc593f67bc08640dd40093cfcbdc1d631228632d2338be5d5d33c7b63fc5d6214382691c98b1990a8d054e5a875eb4427ee8ce6b2cc41c6271adcb1fe0a3", 0x3f}, 0x60) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a00"], 0x14}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(r5, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x6, 0x3f, 0x0, "0defd16172401dfac98f4459a8d48aa95d809b6ac89a68646462db7dd397cbab5761dfbf7d35cf5322a174da4dc7d1de9a99475788890a034b338b7d7869bc", 0x21}, 0x60) pread64(r6, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) sendfile(r6, r5, 0x0, 0x80000000003) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000001680)={0x27, 0x0, 0x0, 0x1, 0x4, 0x32, "50be37daf8e04ddf8e6d15989c65ddf11a12b674b0eb16d189db00fcd8f5c3adc65ab556365091b624beae5892f2d20ad44b721d0f23953788ef9aae3aa112", 0x37}, 0x60) 06:58:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) [ 1926.876846][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1926.980078][ T5509] macvlan3: mtu greater than device maximum [ 1926.986070][ T5509] team0: Device macvlan3 failed to change mtu [ 1926.987862][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1927.034824][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1927.042219][T12269] bond2: (slave vlan3): failed to get link speed/duplex [ 1927.110831][T12273] bond13: (slave bridge11): failed to get link speed/duplex 06:58:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r0, r0, 0x0, 0x8000000000004) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000004680)={0x0, 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='objagg_obj_destroy\x00', r1}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x0) write$binfmt_script(r6, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYRESHEX=r3, @ANYRESDEC, @ANYRES16, @ANYRES32, @ANYRESDEC], 0x1c8a1a3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendfile(r8, r4, &(0x7f0000000080)=0x6, 0xffffffffffffff51) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:58:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x900, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1927.161811][T12269] bond2: (slave gretap1): failed to get link speed/duplex 06:58:09 executing program 3: socketpair(0x1a, 0x1, 0x1000400, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b010000ff0700008e548fe282fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c311f7885a05c3fcf2ae21ffc97ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae76ece37bdaac6da997fbc15f0c79f42155b99a280667b51fb8750fc3be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba891e6cc85f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932642b90f90a9d3956d5cadb642ac79fcb0aae3654482188263abd27e9d57cc28032453dc75f333e1f367ab38b7e7719805a454e79802d07ec60c00b0000000000000000100000001"], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/206, 0xce}}], 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=""/233, 0xe9}}], 0x1, 0x122, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) sendmsg$kcm(r1, &(0x7f0000001b00)={&(0x7f0000000400)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000480)="5867248946e67a83b2010d35bde7a29f4d9c33609f203e4864d0aef30a6d63eb1f867ab44e26cc23d84f456b125f97ee44d89e9e216262b0b4278834c0a00fd772028db1ec1d9946db20cc7761c9562e2cf9722bf58ab7b60cf93fdb829a064dd134696453c3377f3e03f5e30ef93b77db06e1f2524ebec180b62db8352ebf5ff0651183cc37362a7d5a55631d19819576f5cb6610afc39ec5b37349acfe4cb3001ed9a4414f7a0cf0d819204ba610a332a89bcb8d14c725d0707c1a523b582abe05167738fb63b905ab25c925f5809d5d51df68567f67e9c13ec90c3ec0e58d80ba29f2e79d8c5eef3346ea365ddfd9ffbeb80cb6741dd2609440297f599c9c64cdb882564c0b02b4835ce6128c93352f00f02486d423bdaf115179547f79422f6fb72aa4a8ef9d13abfb56696553615defa36a84a1d90f0b0d640209e5f484e3cff41bf9d6007210f00294e9868c2efbb4ba2149f40f7158059bc3f365b2c49202406dfcd64dc5fa6527582c5b52a4575fa77a8b8ed0ec9d2dd0b303742747f1b913b60eba05882e98c0f84987c7d681fed4400ab9a8a5bd77e12dc6ced2c85fc4ab5347f79388a3bd44e0bb1a5776a94a106d42e4f083d326b1c7bd61e5ab5f5d1e996513404cf78c821172a4f4bd3ca48e1d96445ce0a311e6c2ece27ffd17b06300e9723cf03c55f4cdb1bc76857890cb60be67ce2284f9fdd15a80250ef7c13d38ecc50efe90cee6b8fe984a08577ffe7f7ec152c1be4ebd62a06d234f59336a139ab6a5322008664d9b0e1421661c1d640b6f5947d294e906260af9bfdbe6cac468e08b7739495360997a2bfbffbe7c6514f74be570f692a83c485be4951f3d0007c478c273663b58ab96050061c662df8e3b1fb295a95832c58f46712ad214f5a058b1a93ce398e2139b626b2090583419706bbaafb7cc8098595e39d90eafc15ea3ff84c689ee42f71cfdfec2d1f0a1ddffaea082e398c67ac16829ab13ae63307a642f87c90abfc0f8d8c1b1404f71e724d5c0032445b73f3204e4234e285a54cc6fda3af97503db6e77f6f2e21674b0ad1101a3b09ea1cbfe6f77a352340daf3873befa9e1949786a2457b6938ccb4cb4ebde6e0ce838f457c3080d6df7377ae17a586ce318e358210a81a1389bc09302a06770ea14a50d809b94dc900e050197cd497a187e206305e4f97d93f3803885b3eb0b7973d3b9351690c8b741d3b21ff9ff69cddda435cf7d8ae48544c4d42b8227d4c4df90d725d9346f19f106887ed8325d9000c19719f1a461ce3d99977a67bdb6a1e6a2c8071f463b14ab510b19e37babb14bb60625875aee9330f9b56d145889614de2a8a9e19001023fec772bc4a905aa3bc521cd65bf88538d3af10167025c577c0d34e840ca7ac4f65e2cedac0459c31c8e3f070985e3f78e3313fc722c511c263bd2ae36d7bb9e365e6c4436b5bfe79059bb237519c1b3bf77f29fbb46e5ab65d7ab5e1683b5d52cf2df8d01e36bf11d5bdde91400ad9b8a8d7bd7c21e6953a504c5d81e223105398532cff2ddbc65b7c66184051424a8f0cc6cd0ba524278ead9a18814dbbabbcbe046468343b9f232726b043d6d10c737c09405e0b74e272f7d12581fd6bd4f99de7b7a5da2303a127b9eeb463f508d7dfd76e1c5aac7479627cc91d8cd8b2b92a57922f1a1070a027f1cf3021f05b77abf4956ff53723e5a88fe620a1c792c9338bd2d2f88bec5baf878aeaa435764e2ce2897dd59525edd0154683f90929c482e92a3aba4e6f53a8fa89753605ad3f90fce97a85cbb2544b5e89e40e29493b8ecd7138138b5405e1e58d0adf8a8ab3f145e1ae4b99858ae0b1b244c202c7017f0f257ce4310ef6b26cf8420c7c405471416b54e0407b0a85d8ee1cd384ed6f6df59eab1fc17df5781723dce11054879ea3343d1958d5b0682c4d0fba86659b5a004df8fb4f05cc26344c6e0cb6e468718943124f250a22a27c92f0d4bdb07ffb2a10f5d4d9b660a889e1cdac00f580f2ce01be1cd8c45df1ffc398023cf5e927f94432a40c34668f92db08b56607eacca2a2d0dfd1b7adebcb43284cbd6478b2cde4256692150e28f587cedefa2bef068633f55044c9e55921d52e2195c496b6a4c00c93be95320751b460ca05fcf35e0a9fa616245cc970297c8dd8f7405240429b213530e07db4bda6ff82f75c58c6e5aec6b0a99032207c83961aefbe898b73f22c3e964d41dcfd881e4d473b9aa09f259592b9a8cfd9f0e104e9b8cba637402c3b9a7c8243fe8649767b030dd0a0adccb1703183e1b2a2fa9148aaf3ba7e62e69f9917d1eb5c2a53ae9bd5c25d0a840c026746055336dc25a4a96a19b3866a695148fe36efe0810de2fbbe766957b89642dc7a1416ad061bc3f0bc549de42fcd2f89e32430c41a3014ea4cbc02bfe4f4f956db9ae1f0982428c45122c5ef210ae71c7ef4dec49c0f2a094920e071f32bffaa49051cdf5e87752aa3e3c9c6ce2c0e2863e5f19f37d649133a6d946e14c12ab9183807aec06f31398ccf174af029b9c686c474bb3f699e7e347eec56d5b29068691688fdaade58c725b09fd4a9c8a742ad053fc9bb5727db813ddb6c04e1d7b164741d6723818127671bce83dad9dfd4020d51ca6366270a86e86ca320caa2075cd0cda2786a579fc43e9c9e11d5d04cc43775c73fadca1bd35ef4f0501122391e92b2ad0e6f25a152e7316c2ff0f033663cc7c03f1e2220e9be9af4f1bf49a1c408ccb8ceadd167d92dd45ef663b6045a6f8c3dd0e2fce44543f331186ce6886fa39c6d1119faab4fd81602fddde0485c97b1163d0630dfb8c9945f32435a1c16a1a74b678ce3d7b9c92c0a92e8f0d960a9bd96c11c23762034e687c88c48e6fcc1e7e152dfe8761923959db2577536fd7eb79a89d914a741678bc9fdd1098b7e24b0300e67a65be2ad21ba3b0b19227d674f7e7569ad42e304c71618af18ec1c825e51aee988bd9017e4803c01858656a67b6f1b845b87145a79c91380eff430cb8d7b46e14f1e5ae938af4e420fd2e7ca957b5967fd4efc1d05724cd89689dd0667e25ad5b8b9ca5cda68f27c5fc886607fb0352cac7cecfd87d081c583a9ec3616c8a13407dafc9fe5eb113d49c62417f753024528e465a9ce821bb7d3f7984c222f38622b97d7ffb25617b7f5fe5a4affb6c0bfb5c06dace29a0ef035264dbfde9d3be1af9af96c5ffeb8839c5853068238494a88a24e1310d490d5c57aed8756c3a2950cdfdabe190654f8063c1b2d96021177ba25322bd37a82abae40c1df6f5fcea2ad75ca0746acc4e4ed88804cf94c4f2860ef8cc31f14d63ab552278a469df5ea945126bccb854226d78cd20e118637e7fcc32b3485f94166ca9dce5e454bde5cbdd8463b9579f2cd4766c8a586ccd4d55f739d37300e51deaa68f970c83059a23f130f8be1bf3ae41b338f0cc0234972a149e7a5c8df5aca3db44ca3d79341b6441388bb8162aa51a985b73df07a3ed84e9ec3593306a5c334a696f1ba7fcd59d4ed22f247d057ebf4983f0e1351dd028dfef6dcf0126749e114910ce80e15f66118a7af09128aff33ab6315700dbb6e028959946141ae023560511fcf50d62ab251c02272073856da2fea69b537a6af794213cdef31733b7075dfa79aa71c0c22fa0d582ed15872e40ae882f5ac55ff82563f5e6688e02ef1042a379850d933002ab8a8cda20dd70415fbe52107ba1960b4860d4494018b0dc44ec9ef7456106e15f6b0c23850c69db80c85f8cf14f303ff3fc1f5834afc58b59b78e585247b313220bef17b197af127d048ef3da9f6e52227c6a20a5e53c027b5dd6e6f1cd2204161dc25f4e0d050845ac802e3279d3d686e027494e38a45da5134a9475b7df69977fc088158a5961c613c6d03d7baa8d0fa287484a8fe75c1aea6f06e3785bc485bc145e28eb702778500cd1d2ac2634e063f7f9ae81ea91fd179de2141b348ff193f7f827ef7d869785872c195ff0f280b9ea48dbf0c4e726c0c88ed99c2475141d61406e97929cab0df5e6b56c1dc90a6ffe23dc19d9931bab710318e059a7bc28f5d2f0c7c87440abc7fd1ab61d55e4dc97d6e77c341e19d52a8c3acc6f93b72af13999c17c718f1d4cc00fc0045a031ca3b44e3ff075f976be5b761b278ce06867eca782884e90294c524bd956abe053fc3d7b5cecd28a216d6e5283e481bdee35bf42125d0a225d763965719a54b75e7d5676bbb6e1ed2a003e14fe5758394037c67622af11e8fd7f18e2cbaf183d0b80a6a5ff31e9f8d297cb6b616ddb85cebe7af78c431f4de6eca49d0e8dfa3ee14a090accc7b4f1b5ca40ed37ed5fbf997a229fc81a4505dd1e40d0980420c585c461545b39e7f5b32c8302b7aec322a437f0c79b3a47d708f6e55e017c13e2e31e88b40da8dcad7a8dd7451c7da843fb0027d2d05390c473ac4cb9f808ee41033d0fb3141dce863ca0d460c6db3a570bfd0b5b551f33c5b528a4f7316191cf951d096c50c8da6c08c8bd81d1f0a42f8609b83b7d809ffd28d184ba6f418b82c7d0f6ef9692caf209af5ae67bdb01356c2d1d1aeb9e4c90dc32e910e88f2de2913876d7f2eea2f6c055bb9b6b52f9c0c4820262df9736a94db7f28e443d4b5458996b763cae09c87755d26095dfd1232c23313d5512aeed87c6716bd9b38f57f0ee6360338ebf7d23cdde71c012a317004199160fd40d6072e4fdb9c00d743fe7e3c85b4426bf59507194f8af019c9f860dd9ecaebd00fabc846afeac45bd65a9ed8280aff75431470eda5ebac602d0f64246732434212cb94c5f846b515e0c3bf4afa8bc6151a86256c167ed88fa8138fb65ff309ab5530d68ba3450b85cf44153d9fc203c46f38e4302411ba676ae31d68ba0ffed74e761ef7e2a9e9afa142da9e6d215109b4b6f2ce9641316fdb47799c1beb70bd375b907c91003d0bfdecd43159a4f0ab821ba696cb57f7c4657d3cad13754647dc04281657c9fc556156378d141535591ad67a82e0eb5d11eb4bc4540eeff8b3e3214c9a1abb640bf2520699e8e2a279cd05bf618f5505b707e8daf3076bd3eb11df35d324f0c15ca029457b754ccf1c23861b0f9fb111846b477ae59eb0b550fbcd8685360a8c83fa71f2cb3d91e97b5d39188efcb6c88cb8b2324e40ec3ce453b1eebace8ecb405e31bff4c133bd925d6f7f9399672ca10f7865d9378c202662ec6a226596c0e4e80469a50c03917906880916b72e314db012b321b743668144eea74a204be2f8959ccb98a9849db9bef7439349aa847def514547cb725a6d50ff8bce5e26c025701f1874cd6db85920f168e6790ec3e28cadcd99f6bb982cf6d495f609d17104bdc74dd3722002ed086880002366c44f5dc1f1cb44ec1f353b97feb629d4f4053e585b234d681c97d47e26eaf1c87b8762c533e848a2c76b87903440601857d3d02b6038722655f347272aff99da105d58e8596ba97ec039a0ff0533f3d385c6d9f4de2259699141d8612abc8e83f79ec6bca516a08ebcd853d9903f4c97ffbdfbb798784189c824c6908fc5d6cfa8fcc0525b4165ce8493a97bbf4b3faa3e60af8da4eb9d79e825bb69f5b9bd65b08add48e2087ff7d39124dedeb9018b7a07984eeadb2ca6c8b9a5b5dc4d25ccac0007f9c132dafcd6a08543bd4bda0eb06531aeac4fd3818764e3765b924d36a678490fc57867d7191d9a078d1c3b84848326a1eb5d5bfa8ff765eb04ca07c448dbe7cb2007d361074153276062aa1d16758238606eeca5f5d3ec2e6684f76b44df4cb", 0x1000}, {&(0x7f0000001480)="ebe2543f374eab7eb3ed4697446f68d8d494e59773e26ffa867dcbd511cc883bdb87e32076f3d72b9863f81b390756d80eec7db102b81e62f40e57102ae48dd12421d7473150b4567f29fe9f0dd569df9430889de033b2f94424ef796d6ba9fe42564e9f40c73a4c6982c492605ddc09", 0x70}, {&(0x7f0000001500)="819b48b4efc413ea9a81a7343ac42cad3e341ff3bb439e9bb0cd0141f9a596330ca4d5dcb6fca0822b9da9d3bb7699b1c7b9470aacbe11cfa41b7fe8266889f240004e756b2f6bfcfed9787d3cbf3b7fa515da8c1390e2b8e7ca2a4d18bf9501fa5931e343a6cc24495d9c3a2a0c28bd4e60d253505fabcde78b363d99c612ab638a6baaa1d3e8b05d6d7702bd1471356d377ecc4abc790c4ee652cb1d4c70756456c5b63c6af21511731d", 0xab}, {&(0x7f00000015c0)="576452e1d2430d1196c8a84aee04ab3b0a586aa877f50e98dd58d53b56bca59a023f3730ed1bbcb235623d95dc186452ee9f1e29a000d0dd389f2bf24b5af30c0ae801a02439b37ec262f13070f2cc63a28ac012efc0d8ed6f585317f71874f6e6e8bb71ef87f128208189e864cccbd3d84a3451dfe8dbfbbd8a067b1e6b4ae5721b71a5a7c9a635f77f3da5252eeb58f8", 0x91}, {&(0x7f0000001680)="b6a477a74eddd5c9d095450eb2c389fbf401700f1675f4d9283155da419636447075626f99908d76eab14c95f9a74ee744c2fcfb4646a8380a4f049797c219ab24a4af1a1fab4d839e63ec66311a009f5e294b8cd93bca4731753ad68bbf6cd2f0a29fb524fd9c4b3dd9498edd4a15dd27896e85b3247f3029f3ce7d91cdc2032d73bf529e55455a4a6c3abbb01f8ae0afa297e000357b5b42448705f840021d993d9270ff2a2dbcdc4d0347a72ed66dd51eb4be24cfe49a5b232f88f1a25be4101ebf314a9773beb9acce5447c201", 0xcf}, {&(0x7f0000000280)="593ce68a915a6ed026607398ea7390517c008030ab6d7535f1ecab", 0x1b}, {&(0x7f0000001780)="06366705fa5c97dce4feff7a6d10fba458a10ecb2571eda94f237042a69826e20a020ef96be13e33a6da7892ba335ed2afe4c583f9b0f79c0d62f5818880cb55382cb8010a495d8eb8e457e3c9054c24c3fbbe9c7d72e4520bc6c59d495e7b60b6d063c1eac3c7cd6cc4cc7659711b4e15c959b689d81442c46d34765530d4475f043382", 0x84}, {&(0x7f0000001840)="c7995699de8fd8a447c16b2f3ba9fc821b6a54fff63adf2d95567dd26b1f86e07b98e4334d6714aaf68a51757f905da3f35dff59f83a657880e9e4fa0b7d4e117f88f99974bc0c859c231189a6d3364302a82fb586ed44832d271d3056f9f2e162c264e8d8acb16b79a9f8b43695bbc5e716146a29a0abc9d88e4c03b262bdc68886da88df8cca491c84d714a0a5254ee237d80b0a636fb120de0b1fd02d17a15d9b1c8712cd66ab15a2e3f07d51bff9364b1ad05f7a75a54e59a10de60482995b68d936cdccbdd2", 0xc8}], 0x8, &(0x7f00000019c0)=[{0xe0, 0x119, 0x2, "ff3aabf4ed6a31b61cbb180a80f71ebd83642e32052d77b29ec08c9763b1d37e39e36d0f4f85d86f2c7eb13d731a48760c8b7545bcc173cc12fb82b378e5ec9286debfe809bd66768151348d6a6eeb96b8538b513a0698f2176d097edf854b646767b30820d5de4fbb5aa4d46998d6e4b7a738682389991e08199a4f59d18777bfd1e9ad2592963ccb53666cf577ac4653b047b1a1e66fceac3f4d2ccefd2098f837911a1b40d8b46c1116072c9d19636aa2c8621620bd03dc907aa2d589212f0e62371f3b38953870"}, {0x50, 0x105, 0x20, "9e3c6a67a1d55a0a6a70ced5cf199531fc1fd608e3196806727b43f864e8359fd5a28d17b0f00f9159c5e1ee4841d8e0a51921d123eea97bf97d38dafbdf03"}], 0x130}, 0x24004850) recvmmsg(r3, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=""/102, 0x66}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/172, 0xac}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005040)=""/128, 0x80}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=""/112, 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=""/227, 0xe3}}], 0x5, 0x2002, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x4e22, 0xadd, @dev={0xfe, 0x80, '\x00', 0x2d}, 0x5}}}, 0x88) [ 1927.234523][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 1927.234541][ T26] audit: type=1804 audit(1636700289.889:1798): pid=5521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2139/cgroup.controllers" dev="sda1" ino=15982 res=1 errno=0 06:58:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@setneightbl={0x28, 0x43, 0x4, 0x70bd26, 0x25dfdbfc, {0x19}, [@NDTA_THRESH3={0x8, 0x4, 0x8001}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x100}]}, 0x28}, 0x1, 0x0, 0x0, 0x54}, 0x1) r5 = accept4$bt_l2cap(r2, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000340)={{r5}, 0x0, 0x8, @inherit={0x58, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, {0x14, 0xff, 0x1, 0x4, 0x3}, [0x6d4e, 0xeb97]}}, @name="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"}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_ttl={{0x14}}], 0x18}, 0x0) preadv(r4, &(0x7f0000001300), 0x1ad, 0x0, 0x0) 06:58:10 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000680)=""/68, 0x44}, {&(0x7f0000000700)=""/229, 0xe5}, {&(0x7f0000000800)=""/216, 0xd8}, {&(0x7f0000000900)=""/87, 0x57}, {&(0x7f0000000980)=""/248, 0xf8}, {&(0x7f0000000a80)=""/170, 0xaa}, {&(0x7f0000000b40)=""/179, 0xb3}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x8, &(0x7f00000000c0)=""/3, 0x3}, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettaction={0x4c, 0x32, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004004}, 0x8004) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x34, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10000}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x800}]}, 0x34}, 0x1, 0x0, 0x0, 0x4880}, 0x40008c0) [ 1927.501831][ T5528] team0: Device macvlan3 failed to change mtu [ 1927.524534][ T26] audit: type=1804 audit(1636700289.969:1799): pid=5523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/898/cgroup.controllers" dev="sda1" ino=15991 res=1 errno=0 06:58:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xa00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.empty_time\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xfffffffffffffe63}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e00)=""/137, 0x89}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000004040)=""/223, 0xdf}, {&(0x7f0000004140)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r6, r7+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010102}}}, 0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x1c}, @mcast1, 0x5, 0x0, 0x1, 0x100, 0x4, 0x5000001}) 06:58:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1927.775400][ T26] audit: type=1804 audit(1636700290.429:1800): pid=5539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2221/cgroup.controllers" dev="sda1" ino=14097 res=1 errno=0 [ 1927.975420][ T26] audit: type=1804 audit(1636700290.539:1801): pid=5539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2221/memory.events" dev="sda1" ino=16001 res=1 errno=0 [ 1928.001911][ T26] audit: type=1804 audit(1636700290.639:1802): pid=5546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2221/cgroup.controllers" dev="sda1" ino=14097 res=1 errno=0 [ 1928.028635][ T26] audit: type=1804 audit(1636700290.639:1803): pid=5546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2221/memory.events" dev="sda1" ino=16001 res=1 errno=0 06:58:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000006400270d000000000000030000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b0001"], 0x34}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006000), r3) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000006100)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000060c0)={&(0x7f0000006040)={0x50, r7, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffff9, 0x7d}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25e}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1e8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004891}, 0x1) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000400)={0x0, 0x9, 0x9f2f, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f00000009c0)={r8, 0xfffffffffffff801, 0x1, [0x1f, 0x5, 0x200, 0x9, 0x2], [0x1, 0x8, 0x2, 0x5, 0x7, 0x7, 0x4, 0x7ff, 0x8, 0x400, 0x3, 0x7, 0x5, 0x5, 0x2, 0xf32, 0x2f60, 0xb6, 0x20, 0x6, 0x100000000, 0x9, 0xffffffffffffffff, 0xffff, 0x5, 0x8001, 0x4, 0x3ff, 0x40, 0xff5, 0xfffffffffffffff9, 0x3, 0x8, 0xbb0000000000000, 0x5, 0x43c0, 0x10000, 0x3ff, 0x7fffffff, 0x100000001, 0x3, 0x9, 0x8, 0x3, 0x8, 0x13d7, 0xc9, 0x1, 0x0, 0x935e, 0x8, 0x9c, 0xe0, 0x2, 0x1, 0x6, 0x4, 0x5, 0x2, 0x80000001, 0x5, 0x1f, 0xff, 0x7, 0x3f, 0xa84, 0x8, 0x100000000, 0x6, 0x101, 0x8000, 0x0, 0x4, 0x2, 0x1000, 0x4, 0x3, 0x4, 0xffffffff00000001, 0x1f, 0x81, 0x0, 0x15b9, 0x7fff, 0xffffffffffffffc1, 0x6, 0x3, 0x3f, 0xb58c, 0x1, 0x10000, 0x2, 0x5, 0x1000, 0x2, 0x0, 0x5, 0x94f, 0x4, 0xfff, 0x9, 0x56, 0x16, 0xdb, 0x4, 0x3, 0x5, 0x400, 0xfffffffffffffffc, 0x3f, 0x7f, 0x8, 0x7fffffff, 0x100, 0x5, 0x7fff, 0x9, 0x80, 0x8, 0x8, 0x4]}) recvmmsg$unix(r4, &(0x7f0000005cc0)=[{{&(0x7f0000000300), 0x6e, &(0x7f0000001000)=[{&(0x7f0000000800)=""/104, 0x68}, {&(0x7f0000000880)=""/185, 0xb9}, {&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000280)=""/3, 0x3}, {&(0x7f0000000380)=""/25, 0x19}, {&(0x7f0000000e80)=""/82, 0x52}, {&(0x7f0000000f00)=""/208, 0xd0}], 0x7, &(0x7f0000001080)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001100), 0x6e, &(0x7f0000000940)=[{&(0x7f0000001180)=""/149, 0x95}, {&(0x7f0000001240)=""/217, 0xd9}], 0x2, &(0x7f0000001340)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)}}, {{&(0x7f0000001400), 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001480)=""/106, 0x6a}, {&(0x7f0000001500)=""/208, 0xd0}, {&(0x7f0000001600)=""/169, 0xa9}, {&(0x7f00000016c0)=""/198, 0xc6}, {&(0x7f00000017c0)=""/220, 0xdc}], 0x5, &(0x7f0000001940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f00000019c0), 0x6e, &(0x7f0000003e80)=[{&(0x7f0000001a40)=""/67, 0x43}, {&(0x7f0000001ac0)=""/195, 0xc3}, {&(0x7f0000001bc0)=""/213, 0xd5}, {&(0x7f0000001cc0)=""/142, 0x8e}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/214, 0xd6}, {&(0x7f0000002e80)=""/4096, 0x1000}], 0x7, &(0x7f0000003f00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x30}}, {{&(0x7f0000003f40), 0x6e, &(0x7f0000004280)=[{&(0x7f0000003fc0)=""/78, 0x4e}, {&(0x7f0000004040)=""/132, 0x84}, {&(0x7f0000004100)=""/106, 0x6a}, {&(0x7f0000004180)=""/159, 0x9f}, {&(0x7f0000004240)=""/29, 0x1d}], 0x5, &(0x7f0000004300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f00000043c0)=@abs, 0x6e, &(0x7f0000005580)=[{&(0x7f0000004440)=""/130, 0x82}, {&(0x7f0000004500)=""/80, 0x50}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x3, &(0x7f00000055c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000005600)=@abs, 0x6e, &(0x7f0000005bc0)=[{&(0x7f0000005680)=""/79, 0x4f}, {&(0x7f0000005700)=""/248, 0xf8}, {&(0x7f0000005800)=""/194, 0xc2}, {&(0x7f0000005900)=""/30, 0x1e}, {&(0x7f0000005940)=""/250, 0xfa}, {&(0x7f0000005a40)=""/91, 0x5b}, {&(0x7f0000005ac0)=""/208, 0xd0}], 0x7, &(0x7f0000005c40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x8, 0x40000000, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000005fc0)={&(0x7f0000005ec0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005f80)={&(0x7f0000005f00)={0x4c, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 06:58:10 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xdd}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000003ec0)=""/45, 0x2d}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e00)=""/137, 0x89}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000004040)=""/223, 0xdf}, {&(0x7f0000004140)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000007dc0)=""/102400, 0x19000}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/124, 0x7c}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000003f00)=""/25, 0x19}], 0x1}, 0xcd5e}], 0xa, 0x100, &(0x7f0000005380)={r1, r2+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r4) recvmmsg(r3, &(0x7f0000024840)=[{{&(0x7f0000002840)=@qipcrtr, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000028c0)=""/79, 0x4f}, {&(0x7f0000002940)=""/108, 0x6c}, {&(0x7f0000020dc0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/193, 0xc1}], 0x4, &(0x7f0000002b00)=""/245, 0xf5}, 0x8}, {{&(0x7f0000002c00)=@generic, 0x80, &(0x7f0000006680)=[{&(0x7f0000002c80)=""/151, 0x97}, {&(0x7f0000002d40)=""/85, 0x55}, {&(0x7f0000002dc0)=""/241, 0xf1}, {&(0x7f00000064c0)=""/164, 0xa4}, {&(0x7f0000021dc0)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/8, 0x8}, {&(0x7f0000006580)=""/210, 0xd2}], 0x7, &(0x7f0000003f80)=""/24, 0x18}, 0x4}, {{&(0x7f0000006700)=@in6, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006780)=""/193, 0xc1}, {&(0x7f0000004440)=""/33, 0x21}, {&(0x7f0000006880)=""/157, 0x9d}, {&(0x7f0000006940)=""/70, 0x46}, {&(0x7f00000069c0)=""/138, 0x8a}, {&(0x7f0000004a00)=""/19, 0x13}], 0x6, &(0x7f0000006b00)=""/201, 0xc9}, 0x1}, {{&(0x7f0000006c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000022e40)=[{&(0x7f0000006c80)=""/228, 0xe4}, {&(0x7f0000004f40)=""/49, 0x31}, {&(0x7f0000005280)=""/4, 0x4}, {&(0x7f0000022dc0)=""/89, 0x59}], 0x4, &(0x7f0000022e80)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000023e80)=@alg, 0x80, &(0x7f00000244c0)=[{&(0x7f0000023f00)=""/180, 0xb4}, {&(0x7f0000023fc0)=""/182, 0xb6}, {&(0x7f0000024080)=""/189, 0xbd}, {&(0x7f0000024140)=""/189, 0xbd}, {&(0x7f0000024200)=""/137, 0x89}, {&(0x7f00000242c0)=""/117, 0x75}, {&(0x7f0000024340)=""/69, 0x45}, {&(0x7f00000243c0)=""/75, 0x4b}, {&(0x7f0000024440)=""/115, 0x73}], 0x9}, 0x80}, {{&(0x7f0000027b80)=@pppol2tpv3, 0x80, &(0x7f0000024780)=[{&(0x7f0000024600)=""/186, 0xba}, {&(0x7f00000246c0)=""/140, 0x8c}], 0x2, &(0x7f00000247c0)=""/118, 0x76}, 0x516a}], 0x6, 0x2001, &(0x7f00000249c0)={0x77359400}) write$binfmt_script(r4, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) sendmsg$inet6(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0xa, 0x4e23, 0x80000000, @mcast2, 0x9b}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000002c0)="90f34225927dffcd5592cfc7d54930208b975a0361ea18d5ab2d81525701a25fdfb53a1a1e8c2040075dd9c230348fc9f75fe5d12fde5319c4385647183f9786f08b92ec0abaa6374c42dc269c4d976d1d91c9a8508905b0027ff7c4889eddd8bc467d7d62a078acf007f968e3908b14", 0x70}], 0x1}, 0x10) shutdown(r0, 0x1) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x50, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008091}, 0x81) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000028740), &(0x7f0000028780)=0xc) recvmmsg(r5, &(0x7f00000279c0)=[{{&(0x7f0000024a00)=@ll, 0x80, &(0x7f0000024b40)=[{&(0x7f0000024a80)=""/120, 0x78}, {&(0x7f0000024b00)=""/31, 0x1f}], 0x2, &(0x7f0000024b80)=""/82, 0x52}, 0x2}, {{&(0x7f0000024c00)=@nfc, 0x80, &(0x7f0000025c80)=[{&(0x7f0000024c80)=""/4096, 0x1000}], 0x1, &(0x7f0000025cc0)=""/30, 0x1e}, 0x3}, {{&(0x7f0000025d00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000025ec0)=[{&(0x7f0000025d80)=""/55, 0x37}, {&(0x7f0000025dc0)=""/204, 0xcc}], 0x2, &(0x7f0000025f00)=""/57, 0x39}, 0x6}, {{&(0x7f0000025f40)=@xdp, 0x80, &(0x7f0000026140)=[{&(0x7f0000025fc0)=""/196, 0xc4}, {&(0x7f00000260c0)=""/93, 0x5d}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000026500)=[{&(0x7f0000026180)=""/192, 0xc0}, {&(0x7f0000026240)=""/138, 0x8a}, {&(0x7f0000026300)=""/126, 0x7e}, {&(0x7f0000026380)=""/121, 0x79}, {&(0x7f0000026400)=""/237, 0xed}], 0x5, &(0x7f0000026580)=""/12, 0xc}, 0x50}, {{&(0x7f00000265c0)=@phonet, 0x80, &(0x7f00000278c0)=[{&(0x7f0000026640)=""/64, 0x40}, {&(0x7f0000026680)=""/185, 0xb9}, {&(0x7f0000026740)=""/116, 0x74}, {&(0x7f00000267c0)=""/103, 0x67}, {&(0x7f0000026840)=""/4096, 0x1000}, {&(0x7f0000027840)=""/115, 0x73}], 0x6, &(0x7f0000027940)=""/120, 0x78}, 0x7}], 0x6, 0x2040, &(0x7f0000027b40)={0x0, 0x3938700}) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000287c0)="c6519b33f8896ff1a02991f2156121902a7ee2b71e746b9d55cd4d174a05827278fb13eee7f09cee7b655bc1fa676568a6da1183008361b2c1bd6047f3d02c3ce3f9366007517e51a279cad11c3113334eef7468a53140f8", 0x58) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000028700)={&(0x7f0000024580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000245c0)={&(0x7f0000028840)={0xaf8, 0x0, 0x9251a50d9b34c9cc, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5a}}}}, [@NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80}]}]}, @NL80211_ATTR_TID_CONFIG={0xabc, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x16}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x83}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x680, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfd}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x434, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0xc, 0x3, 0x5, 0x60, 0x60, 0x9, 0x1, 0x1, 0xc, 0xb, 0x6, 0x18, 0x48, 0x1b, 0x18, 0xb, 0x18, 0x36, 0x24, 0x16, 0x18]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0x18, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x30, 0x28, 0xc, 0x4, 0x48, 0xc, 0x1, 0x5, 0xb695d5fcc50ef82, 0x5, 0x434f30952d100ea2, 0x1b, 0x16, 0x2, 0x16, 0x4, 0x6c, 0xb, 0x4, 0xc, 0xc, 0xa, 0x30, 0x60, 0x18]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xb, 0x11, 0x48, 0x1, 0x8, 0x5, 0xb]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x36, 0x24, 0xb, 0x60, 0x30, 0xc, 0x4, 0x5, 0x24, 0xdca631bf74eab80a, 0x1b, 0x12, 0x0, 0x24, 0x30, 0x18, 0x3, 0x48]}]}, @NL80211_BAND_2GHZ={0xd0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xe24, 0x1f, 0x5, 0x2, 0xdc, 0x5, 0x1, 0x80]}}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x4, 0xa}, {0x7, 0x5}, {0x3, 0x7}, {0x1}, {0x1}, {0x6, 0x5}, {0x2, 0x5}, {0x1, 0x4}, {0x6, 0x6}, {0x0, 0x9}, {0x1, 0x3}, {0x1}, {0x2, 0x6}, {0x7}, {0x5, 0xa}, {0x5, 0x9}, {0x2, 0x4}, {0x0, 0x5}, {0x3, 0x8}, {0x7, 0xa}, {0x4, 0x6}, {0x3, 0x6}, {0x5, 0xa}, {0x7, 0x4}, {0x1, 0x5}, {0x1, 0x1}, {0x1, 0x7}, {0x3, 0x2}, {0x3, 0x7}, {0x2, 0x2}, {0x3, 0x1}, {0x2, 0x6}, {0x4, 0x1}, {0x4, 0x5}, {0x1, 0x6}, {0x2, 0x2}, {0x7, 0x8}, {0x3}, {0x5, 0x6}, {0x2, 0x5}, {0x3, 0x7}, {0x0, 0x2}, {0x1, 0x1}, {0x0, 0x4}, {0x2}, {0x0, 0x8}, {0x0, 0x5}, {0x2, 0x2}, {0x1, 0x9}, {0x7, 0x9}, {0x1, 0x2}, {0x2, 0x6}, {0x4, 0x4}, {0x5, 0xa}, {0x1, 0x7}, {0x3, 0xa}, {0x5, 0xa}, {0x1}, {0x0, 0x6}, {0x6, 0x8}, {0x3, 0x2}, {0x1, 0x6}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x3}, {0x3, 0x1}, {0x0, 0x9}, {0x6, 0x7}, {0x0, 0x9}, {0x7, 0xa}, {0x5, 0x6}, {0x0, 0x1}, {0x5}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x1, 0x101, 0x9, 0x3, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xffc0, 0x1, 0x20, 0x6a, 0x4, 0x2, 0x2]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1b, 0x24, 0x4, 0x24, 0x60, 0x2, 0x6c, 0x6, 0x5, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xfc01, 0x3, 0x8001, 0xb04a, 0x1, 0x1, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x60, 0xc, 0x7d3deffc67cb138d, 0x4, 0x24, 0xc, 0x16, 0x6c, 0x48, 0xb, 0x0, 0x12, 0x18, 0x0, 0xc, 0x16]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xffff, 0xb5, 0x3, 0x101, 0x8001, 0x1a4, 0x5]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x4, 0xa}, {0x4, 0xa}, {0x4}, {0x4, 0x8}, {0x1, 0x2}, {0x1, 0x3}, {0x7, 0x4}, {0x0, 0x5}, {0x1, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x3, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x6}, {0x3, 0xa}, {0x4, 0x9}, {0x4, 0x7}, {0x0, 0x2}, {0x6, 0x8}, {0x5, 0x5}, {0x3, 0x2}, {0x0, 0x6}, {}, {0x3, 0x4}, {0x1, 0x8}, {0x2, 0x7}, {0x3, 0x9}, {0x3, 0x4}, {0x0, 0x2}, {0x2}, {0x5, 0x3}, {0x1, 0x8}, {0x1, 0x3}, {0x0, 0xa}, {0x0, 0x4}, {0x4, 0x2}, {0x3, 0x8}, {0x1, 0x9}, {0x0, 0x6}, {0x0, 0x5}, {0x6, 0x1}, {0x7, 0x7}, {0x5, 0x1}, {0x6, 0x1}, {0x6, 0x8}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x5, 0x1}, {0x0, 0x4}, {0x2, 0x1}, {0x7, 0x7}, {0x1, 0xa}, {0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x40, 0x1, 0xff, 0x8, 0x7, 0x0, 0xc6]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x5, 0x5, 0x1, 0x12, 0x18, 0x2, 0x3, 0xc, 0x60, 0x48, 0x48, 0xb, 0x48, 0x3, 0xb, 0x12, 0xb, 0x18, 0xc]}]}, @NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x7, 0x800, 0x8000, 0x9, 0x401, 0x400, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0x0, 0x4, 0x20, 0x0, 0x9, 0xfff, 0xe98]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x101, 0x400, 0x0, 0x47a6, 0x401, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2, 0x20, 0x1, 0xbb25, 0x1000, 0xaa]}}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x6, 0x5}, {0x6, 0xa}, {0x7, 0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x2}, {0x2, 0x6}, {0x4, 0x2}, {0x0, 0xa}, {}, {0x2, 0x6}, {0x2, 0x6}, {0x1, 0x4}, {0x4, 0x9}, {0x6, 0x4}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x1b, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x0, 0x8001, 0x3, 0x3d1f, 0x5, 0xff, 0x1]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x6, 0x36, 0x18, 0x9, 0x9, 0x6, 0x1, 0x16, 0x24, 0x3, 0x24, 0x3, 0x4, 0xc, 0x48, 0x16, 0x48, 0x1b, 0x1, 0x5, 0xc, 0x9, 0x16, 0x36, 0xb, 0xb0, 0x3, 0x4, 0x36, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x88, 0x42a, 0x9e1, 0x8000, 0x6, 0x3ff, 0x4, 0x3]}}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x0, 0x800, 0x4, 0x7ff, 0x400, 0x0, 0xfff9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x7}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x6, 0x5}, {0x6, 0x3}, {0x0, 0x2}, {0x0, 0x5}, {0x1, 0x8}, {0x0, 0x5}, {0x7, 0x8}, {0x0, 0x9}, {0x6, 0x6}, {0x6, 0xa}, {0x5, 0x5}, {0x6, 0x2}, {0x3, 0xa}, {0x0, 0x4}, {0x7}, {0x5, 0x3}, {0x7, 0x4}, {0x4}, {0x6, 0x6}, {0x4, 0x2}, {0x7, 0x7}, {0x3, 0x1}, {0x4, 0x9}, {0x6}, {0x1}, {0x1, 0x7}, {0x3, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x7, 0x5}, {0x1, 0x3}, {0x6, 0x4}, {0x0, 0x3}, {0x0, 0xa}, {0x2, 0x2}, {0x6, 0x6}, {0x1, 0x1}, {0x6, 0x2}, {0x6, 0x5}, {0x1, 0x6}, {0x7, 0x9}, {0x1, 0x2}, {0x7, 0x4}, {0x3, 0x6}, {0x7}, {0x3, 0x5}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x1}, {0x1, 0x8}, {0x3}, {0x0, 0x6}, {0x6, 0x1}, {0x5, 0x6}, {0x3, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x2, 0x7}, {0x7, 0x5}, {0x7, 0x9}, {0x6, 0x3}, {0x2, 0x1}, {0x1, 0x4}, {0x6, 0xa}, {0x3, 0x8}, {0x1, 0x5}, {0x0, 0x9}, {0x0, 0x4}, {0x5, 0xa}, {0x0, 0x9}, {0x5, 0x4}, {0x7}, {0x4, 0x8}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x9}, {0x6}, {0x3, 0x8}, {0x1, 0x4}, {0x3, 0x1}, {0x0, 0x2}, {0x6, 0x2}, {0x0, 0x2}, {0x3, 0x2}, {0x4, 0x3}, {0x1}, {0x2, 0x4}, {0x7, 0x8}]}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x2, 0x7}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x8}, {}, {0x2, 0x4}, {0x1, 0x9}, {0x6, 0x8}, {}, {0x1, 0x5}, {0x5, 0x4}, {0x5, 0x9}, {0x2, 0x7}, {0x0, 0x4}, {0x4, 0x9}, {0x0, 0x9}, {0x5, 0x9}, {0x3, 0x8}, {0x0, 0x9}, {0x2, 0x2}, {0x7, 0x6}, {0x0, 0x2}, {0x1, 0x2}, {0x6, 0x3}, {0x6, 0x8}, {0x0, 0x5}, {0x3, 0xa}, {0x0, 0x7}, {0x7, 0x2}, {0x7, 0xa}, {0x5, 0x7}, {0x1, 0x7}, {0x5, 0x5}, {0x5, 0x2}, {0x1, 0x5}, {0x3, 0xa}, {0x2, 0x8}, {0x1, 0x9}, {0x0, 0x9}, {0x4, 0x8}, {0x5, 0xa}, {0x0, 0x5}, {0x0, 0x6}, {0x4, 0x1}, {0x3, 0x9}, {0x4, 0x3}, {0x0, 0x1}, {0x1, 0x2}, {0x4, 0x9}, {0x3, 0x3}, {0x1}, {0x6, 0x8}, {0x6, 0x6}, {0x0, 0x5}, {0x6, 0x9}, {0x2, 0x7}]}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2b, 0x7, 0x8000, 0x6, 0x7, 0xbf63, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x430, 0x800, 0x400, 0x9, 0x3ff, 0xff63, 0x1]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x6, 0x1b, 0x36, 0x9, 0x36, 0x1, 0x24, 0xb, 0x9, 0x64, 0x5, 0x6, 0x63, 0x48, 0x2]}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x0, 0x30, 0x5, 0x60, 0x5, 0x6, 0x5, 0x60, 0x36]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x30, 0x6c, 0x18, 0x36, 0x1, 0x24, 0x16, 0x48, 0x1, 0x6c, 0x48, 0x4, 0x64, 0x5, 0x18, 0x16, 0x0, 0x24, 0x16, 0x48, 0x48, 0x36, 0x48, 0x2, 0x3, 0x48, 0xb, 0x12, 0x18, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x364, 0x0, 0xba8b, 0x1000, 0x7, 0x1, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbf, 0x100, 0x3, 0x401, 0xf47, 0x6ea, 0xc5a5, 0x1ab]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xd3}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x31}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x220, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x48, 0x12, 0x1b, 0x30, 0xc, 0x6, 0x3, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xeb7, 0x81, 0x9e, 0x100, 0x4, 0x38ea, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2800, 0x5, 0xbb, 0x3ff, 0x0, 0x0, 0x66, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x6, 0x768, 0x1, 0x1, 0x5, 0x3]}}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x3, 0x8}, {0x7, 0xa}, {0x1, 0x5}, {0x4, 0x5}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x3, 0x3}, {0x7, 0x5}, {0x0, 0x3}, {0x2, 0x1}, {}, {0x6, 0x3}, {0x5, 0x7}, {0x2, 0x9}, {0x5, 0x7}, {0x5, 0x4}, {0x5, 0xa}, {0x0, 0xa}, {0x5, 0xa}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x2, 0x9}, {0x5, 0x8}, {0x6, 0x5}, {0x1, 0x4}, {0x5, 0x7}, {0x3}, {0x7, 0x4}, {0x2, 0x4}, {0x6, 0x9}, {0x6, 0x8}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x5}]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xd5a9, 0x7fff, 0x5, 0x5, 0x80, 0x7, 0xab5, 0x8001]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x94, 0x0, 0xd2d, 0x200, 0x799, 0x20, 0x5, 0x1]}}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xd22b, 0x5, 0x5, 0x8, 0xfffd, 0x1, 0x8, 0x3d]}}]}, @NL80211_BAND_5GHZ={0xfc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x2, 0x3}, {0x1, 0x6}, {0x1, 0xa}, {0x0, 0x1}, {0x5, 0xa}, {0x1, 0x5}, {0x2}, {0x5, 0x3}, {0x0, 0xa}, {0x0, 0x8}, {0x3, 0x5}, {0x7}, {0x7, 0x5}, {0x4, 0x2}, {0x1, 0x8}, {0x5, 0x9}, {0x4, 0x3}, {0x4, 0xa}, {0x4, 0x9}, {0x0, 0x4}, {0x4, 0x3}, {0x0, 0x3}, {0x2, 0x7}, {0x6, 0x9}, {0x2, 0x1}, {0x1, 0x9}, {0x3, 0x4}, {0x2, 0x8}, {0x0, 0x8}, {0x1, 0x2}, {0x2, 0x6}, {0x0, 0x2}, {0x3}, {0x7, 0x7}, {0x7, 0xa}, {0x1}, {0x4, 0x1}, {0x7, 0x2}, {0x5, 0x3}, {0x5, 0x5}, {0x2, 0x4}, {0x3, 0x6}, {0x1, 0x7}, {0x6, 0x4}, {}, {0x3, 0x3}, {0x2, 0x5}, {0x2, 0x5}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x4, 0x42, 0x1b, 0x6c, 0x3, 0x4, 0x48, 0x1b, 0x18, 0x1, 0x16]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x1b, 0x60, 0x6c, 0x1, 0x24, 0x2, 0x60]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xb, 0x6c, 0x9, 0x1, 0x16, 0x16, 0x12, 0x60, 0xc, 0x5, 0x3, 0x60, 0x6, 0x36, 0x9, 0xc, 0xb, 0x5]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1, 0x1b, 0x18, 0x9, 0xc, 0x5, 0x2, 0x4, 0x2, 0x1, 0x3, 0xb, 0x1, 0xb, 0x1, 0x36, 0xc, 0x60, 0x6c, 0x6c, 0x2, 0x2, 0x5, 0xc, 0x18, 0x24]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x5}, {0x5, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {}, {0x2, 0x5}, {0x3, 0x6}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0xa}, {0x5, 0x1d}, {0x4, 0x1}, {0x6, 0x7}, {0x2, 0x9}, {0x1, 0x9}, {0x0, 0x4}, {0x1, 0x3}, {0x0, 0x2}, {0x5, 0x2}, {0x7, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x2, 0x2}, {0x0, 0x4}, {0x4, 0x8}, {0x7, 0x4}, {0x6, 0x3}, {0x1, 0x8}, {0x6, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x6}, {0x1}, {0x6, 0x7}, {0x1, 0x9}, {0x5}, {0x4, 0x6}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x0, 0x7}, {0x4, 0xa}, {0x6, 0x4}, {0x5, 0x7}, {0x7, 0x4}, {0x4}, {0x4, 0x2}, {0x7, 0x8}, {0x6, 0x7}, {0x0, 0x6}, {0x7, 0x6}, {0x7, 0x3}, {0x1, 0x6}, {0x7, 0xa}, {0x6, 0x9}, {0x5, 0x9}, {0x4, 0x5}, {0x7, 0x9}, {0x0, 0x8}, {0x3, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfff8, 0xda2, 0x0, 0x0, 0x3f, 0x58b, 0x7]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x9, 0x1b, 0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x5, 0x5, 0x100, 0x6d63, 0x3, 0x0, 0xfffc]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7fff, 0x3, 0x20, 0x6, 0xfffb, 0x7, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x9, 0x4, 0x3, 0x2, 0x0, 0x1f, 0x3]}}]}]}]}, {0x39c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x378, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x9, 0x2, [{0x4, 0x3}, {0x1, 0x6}, {0x5, 0x4}, {0x0, 0x3}, {0x7, 0x6}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x1]}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x9, 0x48, 0x24, 0x6c, 0x12, 0x6c, 0x16, 0x60, 0x3, 0x6c, 0x24, 0x4, 0x6c, 0x4, 0x48, 0x24, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc314, 0xa8, 0x101, 0x8, 0x1, 0xfffb, 0x7, 0x8]}}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x8, 0x7, 0xff01, 0x100, 0x2c, 0x7, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3, 0xffe1, 0x8, 0x63a9, 0xe7, 0x800, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xe6e, 0x8001, 0x401, 0x101, 0x20]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x4, 0x3ff, 0x0, 0xffff, 0x0, 0x9, 0x1]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x8}, {0x1}, {0x6, 0x2}, {0x0, 0x6}, {0x5, 0x3}, {0x3, 0x7}, {0x3, 0x1}, {0x4, 0x1}, {0x7, 0x1}]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x60, 0x12, 0x48, 0x4, 0x1b, 0x6, 0x36, 0x18]}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x6, 0x9}, {0x0, 0x5}, {0x1, 0x4}, {0x6, 0x7}, {0x2}, {0x6, 0x1}, {0x7, 0xa}, {}, {0x0, 0xa}, {0x5, 0x6}, {0x6, 0x2}, {0x0, 0x2}, {0x7, 0x5}, {0x7, 0x6}, {0x5, 0x8}, {0x1, 0x5}, {0x1, 0x2}, {0x3, 0x7}, {0x4, 0x8}, {0x3, 0x7}, {0x1, 0x7}, {}, {0x6, 0x9}, {0x2, 0x6}, {0x2, 0x1}, {0x5, 0x1}, {0x6, 0x2}, {0x2, 0x6}, {0x6, 0x6}, {0x2, 0x8}, {0x2, 0x4}, {0x6, 0x9}, {0x1, 0x3}, {0x3, 0x3}, {0x1, 0x3}, {0x5, 0x7}, {0x7, 0x8}, {0x3, 0xa}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x3, 0x3}, {0x2, 0x2}, {0x0, 0x8}, {0x4, 0x4}, {0x0, 0x8}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x0, 0x3}, {0x1, 0x3}, {0x5, 0x5}, {}, {0x1, 0x7}, {0x3, 0x6}, {0x0, 0x6}, {0x7, 0x4}, {0x1, 0x7}, {0x0, 0x1}, {0x3, 0xa}, {0x0, 0x6}, {0x1, 0x9}, {0x6, 0x4}, {0x3}, {0x2, 0x1}, {0x0, 0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x5, 0x8}, {0x1, 0x7}]}]}, @NL80211_BAND_5GHZ={0x5c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x1, 0x4}, {0x2, 0x3}, {0x0, 0x2}, {0x1, 0x4}, {0x4, 0x1}, {0x6, 0x8}, {0x4, 0x7}, {0x0, 0x3}, {0x6, 0x2}, {0x3, 0x4}, {0x7, 0xa}, {0x0, 0x3}, {0x2, 0x7}, {0x3, 0x9}, {0x1, 0xa}, {0x7, 0x2}, {0x4, 0x7}, {0x6, 0x8}, {0x7, 0xa}, {0x0, 0x1}, {0x5, 0x6}, {0x1, 0x8}, {}, {0x1, 0x3}, {0x0, 0x1}, {0x5, 0x6}, {0x3, 0xa}, {0x6, 0x6}, {0x6, 0x9}, {0x1, 0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x6}, {0x2, 0xa}, {0x5}, {0x6}, {0x4, 0x8}, {0x1, 0xa}, {0x5, 0x2}, {0x0, 0x1}, {0x1, 0x6}, {0x5}, {0x1, 0x8}, {0x6}, {0x7, 0x4}, {0x5, 0xa}, {0x3}, {0x2, 0x1}, {0x3, 0x8}, {0x1, 0x8}, {0x5, 0x2}, {0x7, 0x2}, {0x5, 0x3}, {0x4, 0x1}, {0x1, 0x6}, {0x6, 0x9}, {0x0, 0x5}, {0x3, 0x9}, {0x5, 0x1}, {0x7, 0x5}, {0x3, 0x7}, {0x3, 0x5}, {0x2, 0x2}, {0x0, 0xa}, {0x0, 0x3}, {0x7, 0x5}, {0x5, 0x9}, {0x2, 0x6}, {0x3, 0x1}, {0x2, 0x4}, {0x5, 0x2}, {0x2, 0x2}, {0x6, 0x2}, {0x4, 0x4}, {0x3, 0x9}, {0x6, 0x8}]}]}, @NL80211_BAND_60GHZ={0xb8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xb, 0x4, 0x60, 0x4, 0x16, 0x36, 0x56, 0x3, 0x1, 0x30, 0x1b, 0x9, 0xb, 0xc, 0xb, 0x36, 0x4, 0x48, 0x24, 0x3a, 0x12, 0x60, 0x9, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x2, 0x3ff, 0x2, 0x2, 0x0, 0x7, 0x6]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x7, 0x5}, {0x0, 0x9}, {0x6, 0x5}, {0x0, 0xa}, {0x0, 0x8}, {0x6, 0x9}, {0x0, 0x9}, {0x7, 0x1}, {0x3}, {0x7, 0x8}, {0x2, 0x8}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x7}, {0x7, 0x3}, {0x5, 0x1}, {0x5}, {0x0, 0x2}, {0x3}, {0x2}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x5}, {0x7, 0x3}, {0x1, 0xa}, {0x4, 0x7}, {0x2, 0x3}, {0x1, 0x5}, {0x0, 0xa}, {0x0, 0x1}, {0x3, 0x3}, {0x2, 0x2}, {0x0, 0x4}, {0x4, 0x7}, {0x1, 0x5}, {0x2, 0x1}, {0x0, 0x8}, {0x5}, {0x7, 0x7}, {0x5, 0x3}, {0x7, 0x6}, {0x5, 0x6}, {0x2, 0x5}, {0x5, 0x2}, {0x6, 0x4}, {0x2, 0x7}, {0x1, 0x5}, {0x0, 0x9}, {0x4, 0xa}, {0x7, 0x7}, {0x5, 0x2}, {0x0, 0x1}, {0x1, 0x7}, {0x0, 0x4}, {0x3, 0x2}, {0x7, 0xa}, {0x1}, {0x0, 0x9}, {0x4, 0x4}, {0x6, 0x1}, {0x7, 0x6}, {0x0, 0xa}, {0x6, 0x4}, {0x0, 0x5}, {0x1}, {0x0, 0x3}, {0x7}, {0x1, 0x5}, {0x5, 0x4}]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xfbc48853e1ebe01f, 0x9, 0x3e, 0x2, 0x1b, 0x6, 0x2, 0x2, 0x1b, 0x5, 0x30, 0x1, 0xc, 0x16, 0xb]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x0, 0xa}, {0x5, 0x9}, {0x4, 0x1}, {0x0, 0x8}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x2}, {0x0, 0x4}, {0x1, 0x1}, {0x1, 0x3}, {0x4, 0xe}, {0x2, 0x8}, {0x1, 0x9}, {0x2, 0x4}, {0x1, 0x8}, {0x1, 0x3}, {0x3, 0x6}, {0x2, 0x6}, {0x1, 0x1}, {0x0, 0xa}, {0x2, 0x1}, {0x0, 0x7}, {0x6, 0x7}, {0x4, 0x4}, {0x5, 0x2}, {0x5, 0x4}, {0x3, 0x6}, {0x6, 0x4}, {0x1, 0x8}, {0x5, 0x2}, {0x7, 0x2}]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x687, 0xff, 0x100, 0x0, 0x7f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x81, 0x3, 0x1, 0x9, 0x1, 0xf2b, 0x8]}}]}, @NL80211_BAND_2GHZ={0x118, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6, 0x9, 0x60, 0x5, 0x30, 0x0, 0x30, 0x1b, 0x36, 0x48, 0x48, 0x30, 0x5, 0x48, 0xd977c7697949e08a, 0x30, 0x3, 0x6, 0x60, 0x1, 0xc, 0x36]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x6, 0x4}, {0x3, 0x2}, {0x5, 0x9}, {0x4, 0x8}, {0x3, 0x9}, {0x3}, {0x2, 0x8}, {0x2, 0x5}, {0x5}, {0x0, 0x8}, {0x6, 0x6}, {0x1, 0x5}, {0x0, 0x4}, {0x0, 0x3}, {0x3, 0x2}, {0x2, 0x9}, {0x0, 0xa}, {0x3, 0x8}, {0x1, 0x1}, {0x7, 0x6}, {0x3, 0x4}, {0x7, 0x5}, {0x4, 0x5}, {0x3, 0x7}, {0x5, 0x9}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0xa}, {0x2, 0x6}, {0x6, 0x5}, {0x2}, {0x3, 0x5}, {0x2}, {0x3, 0xa}, {0x6, 0x7}, {0x4, 0xa}, {0x7, 0x3}, {0x1, 0x5}, {0x2, 0x7}, {0x1, 0x3}, {0x0, 0x2}, {0x2}, {0x1, 0x7}, {0x7, 0x5}, {0x1, 0x9}, {0x6, 0x7}, {0x7, 0x7}, {0x0, 0x2}, {0x5, 0x9}, {0x4, 0x6}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1b, 0x12, 0x19, 0x2, 0x1, 0x60, 0x18, 0x18, 0x30, 0x6c, 0x4, 0x3, 0x12, 0x0, 0x24, 0x2, 0x0, 0x16, 0xb, 0x9, 0x1, 0x3f, 0x9, 0x0, 0x0, 0x16, 0x6c, 0x48, 0x1b, 0x3, 0x16]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x1, 0x6}, {0x1, 0x7}, {0x3, 0x2}, {0x7, 0x7}, {0x0, 0x2}, {0x7, 0x1}, {0x2, 0x1}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x1}, {0x7, 0x5}, {0x5, 0x3}, {0x4, 0x9}, {0x3}, {0x0, 0x7}, {0x7, 0x7}, {0x6, 0xa}, {0x2, 0x4}, {0x4, 0x3}, {0x7, 0x2}, {0x1, 0x7}, {0x2, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xffa9, 0xc6f, 0x7, 0x100, 0x3ff, 0x8, 0xfffd]}}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x6, 0x4}, {0x0, 0x2}, {0x4, 0x4}, {0x1, 0x7}, {0x6, 0x4}, {0x3}, {0x4, 0x6}, {0x0, 0x9}, {0x7, 0x2}, {0x5, 0x3}, {0x6, 0x8}, {0x2, 0x3}, {0x0, 0xa}, {0x4, 0x6}, {0x7, 0x1}, {0x7, 0x2}, {0x6, 0x5}, {0x7, 0x9}, {0x4, 0xa}, {0x1, 0x1}, {0x6, 0x1}, {0x6, 0x4}, {0x5, 0x7}, {0x1, 0x5}, {0x0, 0x8}, {0x2, 0x7}, {0x6, 0x7}, {0x4}, {0x5, 0xa}, {}, {0x1}, {0x7, 0x9}, {0x6, 0xa}, {0x3, 0x6}, {0x1, 0x4}, {0x6, 0xa}, {0x1, 0x2}, {0x6, 0xa}, {0x2, 0x2}, {0x4, 0x2}, {0x7, 0x4}, {0x4, 0x3}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x6, 0x3}, {0x3, 0x7}, {0x1, 0x4}, {0x1, 0x4}, {0x4, 0x1}, {0x3, 0x6}, {0x1, 0x8}, {}, {0x1, 0x5}, {0x1, 0x6}, {0x1, 0x8}, {0x1, 0x6}, {0x0, 0x3}, {0x1, 0x8}, {0x0, 0x8}, {0x2, 0x2}, {0x4, 0x2}, {0x5, 0x5}, {0x1, 0x7}, {0x4, 0x5}, {0x0, 0xa}, {0x3, 0x8}, {0x5, 0x2}, {0x7, 0x3}, {0x4, 0x9}, {0x1, 0x7}, {0x4, 0x6}, {0x1, 0x3}, {0x2, 0x7}, {0x1, 0x2}, {0x1, 0x2}, {0x3, 0x5}, {0x7, 0x8}, {0x7, 0x1}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x2}, {0x5, 0x3}, {0x4}, {0x1, 0x7}, {0x1, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6f}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x10001}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}]}, 0xaf8}, 0x1, 0x0, 0x0, 0x48800}, 0x42) 06:58:10 executing program 3: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x24}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/101, 0x65}, {&(0x7f0000000a00)=""/223, 0xdf}, {&(0x7f0000000b00)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/222, 0xde}], 0x5, &(0x7f0000000d40)=""/12, 0xc}, 0x2000) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00)\x00)'], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 06:58:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xc00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1928.407934][ T5559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1928.449293][ T5561] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1928.509810][ T5573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1928.601364][ T26] audit: type=1804 audit(1636700290.759:1804): pid=5545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2142/memory.events" dev="sda1" ino=15998 res=1 errno=0 [ 1928.627877][ T26] audit: type=1804 audit(1636700290.779:1805): pid=5550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2142/memory.events" dev="sda1" ino=15998 res=1 errno=0 [ 1928.654383][ T26] audit: type=1804 audit(1636700290.799:1806): pid=5547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/899/cgroup.controllers" dev="sda1" ino=14757 res=1 errno=0 06:58:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="b4000000000000006111440000000000c600000000000000950000000000000049a4050000000000000000000000000000c8445ee91769c7bbd8fe2a4d2aacccadd2e3cdd1b77e1a3429ebced2918a5a104dd1eb83a7e5e3cf308921f898645be791ec0fb87155ea118e"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) pipe(&(0x7f00000002c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e25, 0x0, @loopback}}, 0x0, 0x0, 0x1e, 0x0, "75f1f1deff5ea649636f38aa83a31e36c5eef049c0b7381a390df80bcdab017d96189f419995bdbf1f71a4505c5ec2aec17a4aa2c90d9f0525ee13765822d60308da1666b14d2ca3b300"}, 0xd8) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="747e905520af"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) r4 = accept4(r1, &(0x7f0000000200)=@tipc=@name, &(0x7f0000000280)=0x80, 0x800) r5 = socket(0x2c, 0x4, 0x7fff) recvmsg$kcm(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001200)=""/199, 0xc7}, {&(0x7f0000001300)=""/125, 0x7d}, {&(0x7f0000001380)=""/92, 0x5c}, {&(0x7f0000001400)=""/131, 0x83}, {&(0x7f00000014c0)=""/130, 0x82}], 0x5}, 0x2021) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/114, 0x72, 0x0, &(0x7f00000004c0)=""/225, 0xe1}, &(0x7f0000000600)=0x40) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013bfe"], 0x1104}], 0x1}, 0x0) read(r6, &(0x7f0000000040)=""/224, 0xfffffee0) 06:58:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x2) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000740)="9c8fe54ac1b05afc84e3ef766d819a10d82e213da5e6e92c197a2cc56cea2af5f487faa8cc444409c80e6bb044eddf818edff5036f0808677bd7c628c67ea7c6544525a6fe1a47ace87266c55c2c58f4f52b288068400d41d5ff3b6e66b04edf1a709b2a05bccd34f5e6afcda2e3a9dedc09ce46aa714193bdd2010bc28d7d95dcb17a79e58b0c2696de0984f5cb22", 0x8f}, {&(0x7f0000000300)="e2d823ccbbd14e0f4638d78e7c360f5241dd30776fa22341f2a12a4370bc3783d900b305ab41fdde604cec5becdf799f05fb4b691f672b23f2704d27d54fa89ee2f711e048a98eb7f0d2fe364688181ed0240b8b610d0977d23150adb7f12151b643db8b67a75913a5c1386ba14185d7622610894d2b47f9d8a08863fff9bef70df08361a6279e3f139c304eb52df402a2ea3d9ed4326ccd269d045348b1b4219c2c9db48557249d973ce2efbfa5f75054fc5c6dab186f94a57e3ce7dfe50014865fd7c62780a66c4f432e1b16233c4499f204494e0705973352c36ab48893e95f0456d66099932872f9738e", 0xec}, {&(0x7f0000000180)="26c9871eace7a9fbf414cb6434add3bd4ca20994bd02c723b32ad983e27fdfd0ef18ec3ca625d3a4bf993b509c6eae935132b83bf146fb9a7e5db33294cf72e71d1e18703905b501cd6b0e5f7fce9d8aeb7c36a226d6f983e5a0262354867147918893800e33c55b6800383acff521c31655b6", 0x73}, {&(0x7f0000000640)="70c54fdc8ee3fd3986eadf028b60d0641d28c751ac181e159f66f84ae795cee02043e13e", 0x24}], 0x4) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 1928.715247][ T5591] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1928.717614][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1928.844093][ T5582] team0: Device macvlan3 failed to change mtu [ 1928.892316][ T5573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xf00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1929.046866][ T5583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:11 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0xff5d) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='freezer.self_freezing\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='devices.list\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x5, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1d, 0x200047e9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf01e, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31, 0x304}, 0x100) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[], 0x100000530) 06:58:11 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00000007"], 0xd) 06:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)={0x1040, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1014, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}]}, 0x1040}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x0, 0x0, 0x2}}]}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r6, @ANYBLOB="00000000060000003c00168014000180100002d8765900000000000001000000"], 0x38}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="00022bbd7000ffdbdf250b00000030000180140002006c6f00000000000000000000000000000800030002000000080003000200000008000300000000004000018014000200000000000000000000000000000000001400020076657468305f766972745f77696669001400020076657468315f6d6163767461700000003000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f626f6e64000000080003000300000008000300020000000c000180080003000000000050000180080003000100000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003d800221f0000080003000000000008000199be966be8e367b4e1ebd43f5db421967ec7809433add4c31575ffee8f7deae47053ef809bb8b5aada84b9ee64fa2b56329f7047d76dd070a4edf72937e2ee0dcfc0e8867210a81998eaade2adb9da6c1166213c3f4f7d90cbec219ce3cdbb84487aa127e7a3954eb1327ea48a831ed9f7a7c5add0f4e340f28ea54c0073d0153dde455868178013876354d17d8d318ec3d2cc9aa747", @ANYRES32=r8, @ANYBLOB="1400020064756d6d793000"/20], 0x110}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x3f2, 0x200, 0x70bd25, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x14084040) sendmsg$NL80211_CMD_SET_COALESCE(r9, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01000000000073fd9dc88e329afc0800f0d2", @ANYRES32=r12, @ANYBLOB], 0x28}}, 0x0) [ 1929.265618][ T5633] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1929.366612][ T26] audit: type=1804 audit(1636700291.749:1807): pid=5603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/900/cgroup.controllers" dev="sda1" ino=15997 res=1 errno=0 [ 1929.540077][ T5638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1929.587324][ T5639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x1a86, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1929.669662][ T5603] warn_alloc: 1 callbacks suppressed [ 1929.669682][ T5603] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1929.691064][ T5603] CPU: 1 PID: 5603 Comm: syz-executor.4 Not tainted 5.15.0-syzkaller #0 [ 1929.699416][ T5603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1929.709472][ T5603] Call Trace: [ 1929.712743][ T5603] [ 1929.715670][ T5603] dump_stack_lvl+0xcd/0x134 [ 1929.720271][ T5603] warn_alloc.cold+0x87/0x17a [ 1929.724985][ T5603] ? zone_watermark_ok_safe+0x290/0x290 [ 1929.730528][ T5603] ? __kmalloc_node+0x62/0x390 [ 1929.735300][ T5603] ? io_schedule_timeout+0x180/0x180 [ 1929.740596][ T5603] ? __vmalloc_node_range+0x574/0xab0 [ 1929.745975][ T5603] __vmalloc_node_range+0x883/0xab0 [ 1929.751194][ T5603] ? vfree_atomic+0xe0/0xe0 [ 1929.755705][ T5603] ? netlink_sendmsg+0x5f0/0xda0 [ 1929.760646][ T5603] vmalloc+0x67/0x80 [ 1929.764550][ T5603] ? netlink_sendmsg+0x5f0/0xda0 [ 1929.769574][ T5603] netlink_sendmsg+0x5f0/0xda0 [ 1929.774340][ T5603] ? netlink_unicast+0x7d0/0x7d0 [ 1929.779283][ T5603] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1929.785271][ T5603] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1929.791516][ T5603] ? netlink_unicast+0x7d0/0x7d0 [ 1929.796450][ T5603] sock_sendmsg+0xcf/0x120 [ 1929.800868][ T5603] sock_no_sendpage+0xf6/0x140 [ 1929.805631][ T5603] ? sock_no_shutdown+0x10/0x10 [ 1929.810488][ T5603] ? find_held_lock+0x2d/0x110 [ 1929.815255][ T5603] kernel_sendpage.part.0+0x1a0/0x340 [ 1929.820635][ T5603] sock_sendpage+0xe5/0x140 [ 1929.825139][ T5603] ? __sock_recv_ts_and_drops+0x430/0x430 [ 1929.830883][ T5603] pipe_to_sendpage+0x2ad/0x380 [ 1929.835749][ T5603] ? propagate_umount+0x19f0/0x19f0 [ 1929.840953][ T5603] ? __put_page+0x13d/0x470 [ 1929.845459][ T5603] __splice_from_pipe+0x43e/0x8a0 [ 1929.850490][ T5603] ? propagate_umount+0x19f0/0x19f0 [ 1929.855707][ T5603] generic_splice_sendpage+0xd4/0x140 [ 1929.861091][ T5603] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 1929.866232][ T5603] ? security_file_permission+0xab/0xd0 [ 1929.871787][ T5603] ? __do_sys_vmsplice+0x9e0/0x9e0 [ 1929.876902][ T5603] direct_splice_actor+0x110/0x180 [ 1929.882028][ T5603] splice_direct_to_actor+0x34b/0x8c0 [ 1929.887416][ T5603] ? generic_file_splice_read+0x6d0/0x6d0 [ 1929.893233][ T5603] ? do_splice_to+0x250/0x250 [ 1929.897914][ T5603] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1929.904159][ T5603] ? security_file_permission+0xab/0xd0 [ 1929.909715][ T5603] do_splice_direct+0x1b3/0x280 [ 1929.914569][ T5603] ? splice_direct_to_actor+0x8c0/0x8c0 [ 1929.920124][ T5603] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1929.926379][ T5603] ? security_file_permission+0xab/0xd0 [ 1929.931967][ T5603] do_sendfile+0xaf2/0x1250 [ 1929.936485][ T5603] ? do_pwritev+0x270/0x270 [ 1929.941004][ T5603] ? __context_tracking_exit+0xb8/0xe0 [ 1929.946479][ T5603] ? lock_downgrade+0x6e0/0x6e0 [ 1929.951334][ T5603] ? lock_downgrade+0x6e0/0x6e0 [ 1929.956186][ T5603] __x64_sys_sendfile64+0x1cc/0x210 [ 1929.961393][ T5603] ? __ia32_sys_sendfile+0x220/0x220 [ 1929.966677][ T5603] ? syscall_enter_from_user_mode+0x21/0x70 [ 1929.972570][ T5603] do_syscall_64+0x35/0xb0 [ 1929.976988][ T5603] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1929.982881][ T5603] RIP: 0033:0x7fd88d884ae9 [ 1929.987468][ T5603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1930.007159][ T5603] RSP: 002b:00007fd88add9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1930.015568][ T5603] RAX: ffffffffffffffda RBX: 00007fd88d998020 RCX: 00007fd88d884ae9 [ 1930.023534][ T5603] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 1930.031493][ T5603] RBP: 00007fd88d8def6d R08: 0000000000000000 R09: 0000000000000000 [ 1930.039453][ T5603] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 1930.047417][ T5603] R13: 00007ffd03312aaf R14: 00007fd88add9300 R15: 0000000000022000 [ 1930.055402][ T5603] [ 1930.059502][ T5603] Mem-Info: [ 1930.062627][ T5603] active_anon:332 inactive_anon:69300 isolated_anon:0 [ 1930.062627][ T5603] active_file:7280 inactive_file:90127 isolated_file:0 [ 1930.062627][ T5603] unevictable:768 dirty:509 writeback:150 [ 1930.062627][ T5603] slab_reclaimable:26014 slab_unreclaimable:140338 [ 1930.062627][ T5603] mapped:63939 shmem:9978 pagetables:1398 bounce:0 [ 1930.062627][ T5603] kernel_misc_reclaimable:0 [ 1930.062627][ T5603] free:1227343 free_pcp:10338 free_cma:0 [ 1930.104745][ T5603] Node 0 active_anon:1328kB inactive_anon:274308kB active_file:29000kB inactive_file:360508kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:255756kB dirty:2036kB writeback:600kB shmem:37464kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 112640kB writeback_tmp:0kB kernel_stack:15768kB pagetables:5588kB all_unreclaimable? no [ 1930.136881][ T5603] Node 1 active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2448kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no 06:58:12 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="626464a692fc8ad8a0b88ec813802a06f89084923ef5b99321362d5cd7670188754bea8a6d5642c017524f3ffbf85fe63f9afabd65fc8f51674e6b5a5483d9864cc5e3c543ada2a36a0359be58b3406305277bc66a5dbea39776474de5bf18d63c77afbbc1bcade5d152fc9d4f6fc4e3d05e388b0c51ef10d6b1247933610b6944c3a38a8d414b3d604c94eee79a3966bb6b8dc822616b0029dd92220703cf23417a85fa196e87a4976e3d682ac54e8abd0600fb8c080899f859600709941eee919ac2ae565f4d785822667574e415e480c6cda6c04094c5a9f52db06dc85b", @ANYRES16=0x0, @ANYBLOB="3e000000080001000000010000000000b5d08540730200303030300c30303a31302e30000000001c7a63655f6d61d5e0"], 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='rpcgss_update_slack\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r2, 0x16, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000300) [ 1930.165883][ T5603] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1930.193110][ T5603] lowmem_reserve[]: 0 2647 2648 2648 2648 [ 1930.198965][ T5603] Node 0 DMA32 free:949772kB boost:0kB min:35688kB low:44608kB high:53528kB reserved_highatomic:0KB active_anon:1328kB inactive_anon:272164kB active_file:29000kB inactive_file:360508kB unevictable:1536kB writepending:2736kB present:3129332kB managed:2718824kB mlocked:0kB bounce:0kB free_pcp:38664kB local_pcp:17636kB free_cma:0kB [ 1930.229936][ T5603] lowmem_reserve[]: 0 0 0 0 0 [ 1930.234671][ T5603] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:656kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1930.261252][ T5603] lowmem_reserve[]: 0 0 0 0 0 [ 1930.265982][ T5603] Node 1 Normal free:3947812kB boost:0kB min:54208kB low:67760kB high:81312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:2532kB local_pcp:2532kB free_cma:0kB [ 1930.295549][ T5603] lowmem_reserve[]: 0 0 0 0 0 [ 1930.300358][ T5603] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1930.313208][ T5603] Node 0 DMA32: 467*4kB (UME) 1440*8kB (UME) 870*16kB (UME) 581*32kB (UME) 199*64kB (UME) 74*128kB (UM) 22*256kB (UM) 13*512kB (UE) 3*1024kB (U) 7*2048kB (UM) 208*4096kB (M) = 949772kB [ 1930.331668][ T5603] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1930.343287][ T5603] Node 1 Normal: 93*4kB (UME) 32*8kB (UME) 25*16kB (UME) 181*32kB (UE) 58*64kB (UME) 28*128kB (UME) 14*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (UE) 958*4096kB (M) = 3947812kB [ 1930.361059][ T5603] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 06:58:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) recvmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/213, 0xd5}, {&(0x7f00000000c0)=""/15, 0xf}], 0x2, &(0x7f0000000640)=""/206, 0xce}, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESOCT=r5, @ANYBLOB="0000000000000076280012000900010076657468", @ANYRES64=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6}]}}]}, 0x44}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1930.370704][ T5603] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1930.380067][ T5603] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1930.389685][ T5603] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1930.399048][ T5603] 58876 total pagecache pages [ 1930.403732][ T5603] 0 pages in swap cache [ 1930.407983][ T5603] Swap cache stats: add 0, delete 0, find 0/0 [ 1930.414061][ T5603] Free swap = 0kB [ 1930.417818][ T5603] Total swap = 0kB [ 1930.421542][ T5603] 2097051 pages RAM [ 1930.425350][ T5603] 0 pages HighMem/MovableOnly [ 1930.430088][ T5603] 383936 pages reserved [ 1930.434249][ T5603] 0 pages cma reserved 06:58:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='f2fs_truncate_data_blocks_range\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000000004) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fff00102e80a423c7", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xb}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:58:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x1f00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/121, 0x79}, {&(0x7f00000017c0)=""/255, 0xff}, {&(0x7f00000018c0)=""/89, 0x59}, {&(0x7f0000001940)=""/95, 0x5f}], 0x5, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001a80)=@abs, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000001b00)=""/50, 0x32}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x2, &(0x7f0000002b80)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}}, {{&(0x7f0000002cc0), 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002d40)=""/42, 0x2a}, {&(0x7f0000002d80)=""/22, 0x16}], 0x2, &(0x7f0000002e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1b000000180000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}}], 0x3, 0x2002, &(0x7f0000002f40)={0x0, 0x3938700}) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f0000002f80)={0x1, 0x110}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2d, 0x2, 0x6, {0x1, @sctp_ip6_spec={@empty, @mcast1, 0x4e23, 0x4e23, 0x8}, {0x0, @broadcast, 0x63a, 0xe5e8, [0x8, 0x2]}, @esp_ip6_spec={@empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0xe1, 0x1f}, {0x0, @random="8148f8ead0e8", 0x1ff, 0xffc0}, 0xdd1d, 0x4}, 0x3, [0x1ce0, 0x8, 0x3042]}}) splice(r0, 0x0, r2, 0x0, 0xd1c3, 0x0) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xfffffffffffffe63}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e00)=""/137, 0x89}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000004040)=""/223, 0xdf}, {&(0x7f0000004140)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r5, r6+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r7) write$binfmt_script(r7, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) sendto$inet6(r7, &(0x7f0000002fc0)="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", 0x1000, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0xf63, @local, 0x6}, 0x1c) 06:58:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) close(r0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2a) r2 = socket$inet(0x2, 0x6, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 06:58:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x5}) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000000c0)=""/29, 0x1d}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000100)}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000180)=""/119, 0x77}, {&(0x7f0000000540)=""/110, 0x6e}], 0x8, 0xffff, 0x3) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0}, 0x20) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) 06:58:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f00000008c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d06000000000000000089000000080003000dff6a9a5c177df46d37c6f1647e072d8f1fb385fed060334ea6d423d14123a7df6067be531ca688a49d30e763fc190ab405e901e03d97499d9f8ad3e1010050ebc1a3fff829d8c475ba3eab", @ANYRES32=r3, @ANYBLOB="058607715d67dd"], 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYRESOCT=r6, @ANYRES16=r6, @ANYBLOB="92bc00001000000000fff600000008000300", @ANYRES32=r7, @ANYBLOB="0c00990002000400090000000800050008002000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0700fe5a49ff", @ANYRES16=r6, @ANYBLOB="00022dbd7000fcdbdf253b000000"], 0x20}}, 0x880) r8 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(r4, &(0x7f0000000500)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) sendfile(r8, r4, 0x0, 0x10000a006) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000240)={0x0, &(0x7f0000000240)}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r8) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="006f000043b6e8a1a57b305eb876a32e7007d8e25dd1019e6730178c9ef7a1005e48a7393c4da20a67ed7cb05f34528bdd655f28d4ac970600df64b38ab5b3b2e4a5ea6fcc0ff724b4775e47910a3fa6b2aa1dc589fcac397017395c577d98761ca615db7436bcae1e67e3f5152dcc26da1eeb2c670a09877a6b90d72a9175475b53efef1f4eb397dbbc83d59e297025adb7f0464cbe83b8fda65eb5f56a9dfe8edb5cb072707d8cfa90b083f7283e765c9d4e3e7b9662910e04", @ANYRES16=0x0, @ANYBLOB="00002abd7000ffdbdf25120000000500330002000000080034000100000008003c005f860000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:58:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2000, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1931.024220][ T5673] team0: Device macvlan3 failed to change mtu [ 1931.357799][ T5689] team0: Device macvlan3 failed to change mtu [ 1931.438810][ T5692] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1931.454707][ T5692] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 06:58:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) close(r0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2a) r2 = socket$inet(0x2, 0x6, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 06:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2800, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1931.747108][ T9074] net_ratelimit: 106 callbacks suppressed [ 1931.747128][ T9074] bond13: (slave bridge11): failed to get link speed/duplex [ 1931.817416][ T5707] macvlan3: mtu greater than device maximum [ 1931.823353][ T5707] team0: Device macvlan3 failed to change mtu [ 1931.826966][ T8] bond2: (slave gretap1): failed to get link speed/duplex [ 1931.840458][ T8] bond2: (slave vlan3): failed to get link speed/duplex [ 1931.867940][ T9074] bond13: (slave bridge11): failed to get link speed/duplex 06:58:14 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) unshare(0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0xfc, 0x10, &(0x7f00000001c0)={0xa, 0x4e22, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000800010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000002d00000528bdfc80000020a81920f8c98fcf2d42b85158d4f9de1ea93a55efc249d2000000000000", @ANYRES32=r5, @ANYBLOB="05000f0006000700f3ff0b0008000b0006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8090}, 0x200008c0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000657468000800000000000000000000000010"], 0x48}}, 0x0) 06:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x2c00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1931.956703][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1931.963999][T12269] bond2: (slave vlan3): failed to get link speed/duplex [ 1931.978015][ T9074] bond13: (slave bridge11): failed to get link speed/duplex [ 1932.076671][T12273] bond2: (slave gretap1): failed to get link speed/duplex [ 1932.083919][T12273] bond2: (slave vlan3): failed to get link speed/duplex 06:58:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r7, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r8 = accept4$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) splice(r8, &(0x7f0000000300)=0x40, r2, &(0x7f0000000400)=0xe1c, 0x6, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 06:58:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f00000008c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2d06000000000000000089000000080003000dff6a9a5c177df46d37c6f1647e072d8f1fb385fed060334ea6d423d14123a7df6067be531ca688a49d30e763fc190ab405e901e03d97499d9f8ad3e1010050ebc1a3fff829d8c475ba3eab", @ANYRES32=r3, @ANYBLOB="058607715d67dd"], 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYRESOCT=r6, @ANYRES16=r6, @ANYBLOB="92bc00001000000000fff600000008000300", @ANYRES32=r7, @ANYBLOB="0c00990002000400090000000800050008002000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0700fe5a49ff", @ANYRES16=r6, @ANYBLOB="00022dbd7000fcdbdf253b000000"], 0x20}}, 0x880) r8 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(r4, &(0x7f0000000500)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) sendfile(r8, r4, 0x0, 0x10000a006) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000240)={0x0, &(0x7f0000000240)}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r8) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="006f000043b6e8a1a57b305eb876a32e7007d8e25dd1019e6730178c9ef7a1005e48a7393c4da20a67ed7cb05f34528bdd655f28d4ac970600df64b38ab5b3b2e4a5ea6fcc0ff724b4775e47910a3fa6b2aa1dc589fcac397017395c577d98761ca615db7436bcae1e67e3f5152dcc26da1eeb2c670a09877a6b90d72a9175475b53efef1f4eb397dbbc83d59e297025adb7f0464cbe83b8fda65eb5f56a9dfe8edb5cb072707d8cfa90b083f7283e765c9d4e3e7b9662910e04", @ANYRES16=0x0, @ANYBLOB="00002abd7000ffdbdf25120000000500330002000000080034000100000008003c005f860000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 1932.254907][ T5718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1932.284628][ T5718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv0: link becomes ready [ 1932.316474][ T5718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1932.335382][ T5718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1932.385738][ T5718] rdma_rxe: ignoring netdev event = 30 for bridge_slave_0 06:58:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x5}) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000000c0)=""/29, 0x1d}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000100)}, {&(0x7f0000000480)=""/186, 0xba}, {&(0x7f0000000180)=""/119, 0x77}, {&(0x7f0000000540)=""/110, 0x6e}], 0x8, 0xffff, 0x3) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0}, 0x20) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) [ 1932.434204][ T5718] infiniband syz1: set active [ 1932.478589][ T5728] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1932.654813][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 1932.654829][ T26] audit: type=1804 audit(1636700295.309:1812): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2147/cgroup.controllers" dev="sda1" ino=14465 res=1 errno=0 06:58:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1933.023346][ T26] audit: type=1804 audit(1636700295.679:1813): pid=5738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/903/cgroup.controllers" dev="sda1" ino=14145 res=1 errno=0 [ 1933.023667][ T5717] team0: Device macvlan3 failed to change mtu [ 1933.132617][ T5730] device veth49 entered promiscuous mode [ 1933.235545][ T5731] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1933.245253][ T5731] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1933.247932][ T5768] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 06:58:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f00000004c0)=""/128, 0x80}], 0x5, &(0x7f00000016c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000001900)={&(0x7f0000001780), 0xc, &(0x7f00000018c0)={&(0x7f0000001a80)={0xf0, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x80000001}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xcc, 0x3, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x48, 0x1, "4818aa2a960f365e1267872281c8f0c29bfd170c989808289da0ca5e16d7d2e4561848d98e8fb5702cdc4c1b47f883f80fb354359bbe2949d58ebe2749bf8d429ffe854c"}}, {0x7c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x75, 0x1, "cdadb844a3c0afd28a4e4b2bd4273f93400726c6cb13dba0c9c73bd46733eb47cd85086d4bd8486e116def6653bf9c3f81eb1e33f073a99114a5834beb53ea85ee7056be56feed973726fb252112c99aec250432d4a3c6631b8bc27c62cd3991549c384b8353b091ec6284eba0f9d92bd1"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0xffffff6b}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x50}}, 0x0) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000540)=""/200, &(0x7f0000000080)=0xc8) sendmsg$nl_route(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)=@ipv6_newrule={0x58, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x14, 0x10, 0x7, 0x3f, 0x0, 0x0, 0xb, 0x5}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x48c5) sendmsg$nl_route_sched(r4, &(0x7f0000001840)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001800)={&(0x7f0000001b80)=@deltclass={0x45c, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1, 0x6}, {0xc, 0xfff3}, {0xfff2, 0xd}}, [@tclass_kind_options=@c_cbq={{0x8}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x100, 0xfffffffe, 0x7, 0x6, 0x3, 0x3f, 0x0, 0x2, 0x8, 0xffffffff, 0x5, 0x9, 0xfffffffc, 0x74b3, 0x3, 0x2, 0x5, 0x80, 0x1, 0x3, 0x10001, 0x1, 0x9, 0x7, 0x5, 0x1f97b12c, 0x80, 0x3, 0x800, 0x9, 0x6, 0xfffffffe, 0x3, 0x5, 0x3ff, 0x6, 0x3ff, 0x2, 0x7fffffff, 0x6ec7, 0x5, 0x9, 0x93a, 0x5, 0x94c, 0x6, 0x6, 0x1, 0x1f, 0x6, 0x8b0, 0x1, 0x7f, 0x3f, 0x2, 0x1, 0xffff, 0x74, 0x9, 0x80, 0x4, 0x1, 0xeb2, 0x8, 0x5, 0x1, 0x7, 0x100, 0x7fffffff, 0x9, 0xff, 0x87, 0x8000, 0xfffffff7, 0x3, 0xfc000000, 0x7, 0x1, 0x7, 0xf75, 0x0, 0x2, 0x9, 0x7fff, 0x3, 0x5, 0x84db, 0x8000, 0x3ff, 0xffffffff, 0x100, 0x2, 0x20, 0x20, 0x9bd, 0x8c5, 0x1000, 0x9, 0x101, 0x41c, 0xa4, 0xfff, 0x5, 0x7ff, 0x7fffffff, 0x8, 0xff, 0x3, 0x2, 0xfff, 0xec9, 0x7, 0x5, 0xc35, 0x1f, 0xb71, 0xacb, 0x3, 0xfffffffe, 0x612, 0xd62, 0x401, 0x80, 0x0, 0x8, 0x66, 0x200, 0x10400000, 0x3, 0xa49, 0x327806b, 0x1f, 0x1f, 0xfff, 0x400, 0x0, 0x66, 0xff, 0x1c10, 0x9, 0x3ff, 0x5, 0x9, 0x2, 0x40, 0x80000001, 0x9, 0x9, 0x0, 0x3, 0x7, 0x1, 0x2, 0x8, 0x3, 0x6, 0x8001, 0x6b, 0x6, 0x4, 0x9764, 0x87cf, 0x3, 0x7fffffff, 0x2, 0x1, 0xfff, 0x824, 0x5, 0x7ff, 0x3, 0x9, 0xcf37, 0x9, 0x5, 0x200, 0x1, 0x6, 0x0, 0xc0, 0x1, 0x9, 0x6, 0x7, 0x4, 0x7fffffff, 0xfff, 0x1000, 0x7fffffff, 0xb9, 0x6f6, 0x80000001, 0x9f1e, 0x2, 0x8, 0x6, 0x4, 0xd5, 0x2, 0x1, 0x10001, 0x9, 0x100, 0x0, 0x6, 0xb89, 0x80000000, 0x19, 0x100, 0x2e, 0x78, 0x200, 0x5, 0xba, 0x0, 0x800, 0x6, 0x7ff, 0x80000000, 0x14f, 0x401, 0x297, 0x8000, 0x0, 0x1, 0xad09, 0x4, 0x8, 0x10000, 0x8, 0xbcf, 0x10000, 0x7ff, 0xaac2, 0x400, 0x3, 0x2, 0x3, 0x4, 0x101, 0xb5b, 0x4, 0x0, 0x400, 0x2, 0x101, 0x10001, 0x2, 0x81, 0x7, 0x80, 0x0, 0x8, 0xe7, 0x7, 0xf9]}]}}, @tclass_kind_options=@c_prio={0x9}, @TCA_RATE={0x6, 0x5, {0x6a, 0xc2}}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_skbprio={0xc}]}, 0x45c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xf0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000011000d0400000080550023000000100047e6d8117c3b612a31095ef2528e3d7db3de37", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 06:58:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x3000, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000180)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7, 0x8, 0x4, 0x7, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:58:16 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c0000000d2601020000000000000000020000ff0100010007000000010007000000050001000700000000004f885545"], 0x2c}, 0x1, 0x0, 0x0, 0x48040}, 0x81) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x240002}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x40, 0x6, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10004}, 0x4) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) close(0xffffffffffffffff) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) read(r0, &(0x7f0000000300)=""/162, 0xa2) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) r3 = socket$bt_rfcomm(0x1f, 0x5, 0x3) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a31dc9464d877f759a6ac8f3b08ee11f23ccd6b95860a2e88b54129e16344b9f16d989feb68379d287c230f468438630f56c8906c86022e194331294fd022e9e5f7df137294cfd4bfa4ba2771cc7f5208fdcfbbffdf50472ede8240ba273cc65a7c584c87400cc5b057087847d7fe9f7e7c264beef26e261fe29bf7089ef64d91911f49fc3409ff3dcd7b75a823584177100c815736953a6c5471dd98e23ea0ebd8b44bc508e00b76f0e6eeae3145b8f6e6801e5fae77a4fc9f85a3b79546b7c635eada18610993578c2917642e8c697e59fea2"], 0xd6) shutdown(r2, 0x1) [ 1933.643049][ T5786] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1933.725334][ T5786] device bond26 entered promiscuous mode [ 1933.734163][ T5791] team0: Device macvlan3 failed to change mtu [ 1933.783762][ T5793] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1933.831696][ T26] audit: type=1804 audit(1636700296.489:1814): pid=5832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/904/cgroup.controllers" dev="sda1" ino=14385 res=1 errno=0 06:58:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x3400, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:16 executing program 0: syz_emit_ethernet(0x44, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c24f4b4300724300000086dd60e4d3e700303a00fe8000dc300ae437556df6760b8a0000000000000000aa00000000000000000000000d95"], 0x0) 06:58:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x0, @empty}}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000000100"/20, @ANYRESOCT=r0, @ANYBLOB="00006a02ffe3810002", @ANYRES32=r3, @ANYRESDEC=r0], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) 06:58:16 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:16 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000840)='ext4_ext_rm_idx\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000180)=0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7, 0x8, 0x4, 0x7, 0x2}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 06:58:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3cf2000300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800900010069706970000000000c00028006000f00f0000000"], 0x3c}}, 0x0) accept4(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000000)=0x80, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x8084) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000280)=@ax25={{}, [@bcast, @netrom, @remote, @remote, @remote, @default, @netrom, @rose]}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000000500)=""/74, 0x4a}, {&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/232, 0xe8}, {&(0x7f0000001700)=""/119, 0x77}, {&(0x7f0000001780)=""/11, 0xb}, {&(0x7f00000017c0)=""/7, 0x7}], 0xa, &(0x7f00000018c0)=""/224, 0xe0}, 0x7}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f00000019c0)=""/9, 0x9}, {&(0x7f0000001a00)=""/37, 0x25}, {&(0x7f0000001a40)=""/211, 0xd3}, {&(0x7f0000001b40)=""/242, 0xf2}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/223, 0xdf}, {&(0x7f0000002d40)=""/220, 0xdc}], 0x7, &(0x7f0000002ec0)=""/80, 0x50}, 0x7ff}], 0x2, 0x10001, &(0x7f0000002fc0)) 06:58:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x3a00, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x7, 0x0, &(0x7f0000000280)) bind$can_raw(r0, &(0x7f0000000000), 0x10) 06:58:17 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1934.143053][ T5840] team0: Device macvlan3 failed to change mtu 06:58:17 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000400)={0x28, r3, 0x203, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 06:58:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xc2, "d87a965a401a6e4fa3f57d5d0e6b5e58dde8300fbc0a1933572531efa696cf3149b68c168b2111704210d14e88aa871df3438b87a2f92ad50f69b89f585329aa1bc4a03aa93b4f8f2bbfc20199ea6bcba0a115df3a531dea8c349df40133366739cb299095f69959e28e30ec99ec6a46fd2054f6470d6aa49f1688e58f1fd28bebacabd771b8dd4453a76e1a0ea4e14b42e45594fcc0817861d93c0f07e5805b7e34b777be29669f9f5cd318aae27075520c40c10ce6c0aa33207c0898d516a3757f"}, &(0x7f00000001c0)=0xca) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, 0x4, 0x0, 0x6d89, 0x3c, 0x20, 0x7f, 0x81}, &(0x7f00000002c0)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000080)=0x10) 06:58:17 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x3fff, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000000100)=0xabce, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 1934.532260][ T5859] team0: Device macvlan3 failed to change mtu 06:58:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000280), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0xc, &(0x7f0000000100)=0xabce, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x21) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 1934.892925][ T5873] team0: Device macvlan3 failed to change mtu 06:58:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:18 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000080)=0x9, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x300, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 06:58:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1d, 0x7, 0x6d, 0x7ff, 0x1c0, 0xffffffffffffffff, 0x13dfc79c, '\x00', 0x0, 0xffffffffffffffff, 0x40}, 0x40) sendmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000c00)="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", 0xcc1}], 0x1}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000000000)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="1bbfe351e1f4a17ffc88aaba341cf94ade3fd9fb877cb8d06b567829fd07ded8c62acc5e849112494dabf78353ff54b3bea9de6519d4a163490308d3a1755745d200a1ba654f8980302682d9afe120fd9c6d8e", 0x53}, {&(0x7f0000000080)}, {&(0x7f00000001c0)="c9c099f02c7a20e5f01c85d9df2d", 0xe}, {&(0x7f0000000200)="489d7f70a98227f77a08a10bcbe55302d33a418587e46197f17df61dab04c5cc4004a8d491fbb133a3c9c73358a03f2621af4acf49f54ec9b2b2fc6f3e69d704af", 0x41}], 0x4, &(0x7f0000000600)=[{0x28, 0x10a, 0x80000001, "c3ed1917739934c4346868d21320abd11f30"}, {0xd0, 0x10e, 0x2, "965aefce073294abb067d9bbc15fc29a944422baaafafd4d2de5bc33988288a252593cf4b47618cb90a36043416fc922f1cf534be859529a8ae4e66543115be94c3d2bfeed37350f9542b5e532718f75a67758e3c505e5518318f487c093068b15328311477c2db9da56972d9b6b0f1326e8ab61d5ce442e10808d3c874a7d514dbebd813e538e71aebcbec5ae556d31924d38b5a4f669e48159d930d61b25b1d4de0bee7ba4772d598e22c1e5f24b4de2fd6e3bb986e75faf52c542"}, {0x18, 0x10d, 0x797, "e5b1cc938831ad"}, {0xc8, 0x104, 0xa88, "2895fa157c0d6deee6b74ab7975657576a491886c75076f1a9435e3b2ee0ee48d274546102465f8e2d64d5fb15834981d7dedd811e59a8b3bf7d79c430d7643d4bffabb3f7bc4150b6724d55edf20613c562bf694ed32e2b7d7f29d1b61ceb17d9a2bc3145c8a3ecc80bd276df056db58cd6af2556cb2aa7023051c753012251104e7620312cd1e30935eeddaccc40baf5efe9bc80eaf73e3fb3f6e23462bda772b5e5f42ff07aecdf3ea8812b3f708e693f1ed0"}, {0x110, 0x103, 0x8, "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"}, {0x110, 0x114, 0x80000000, "48359f718205ca72712e0950ab779e5ae069b6c3f3815fb1cf453995e7c26a7e33d17f9e887e227945d36c3613edd55b8dd64554890bbf32bedab17b3d3772afc1f20b01ffe98dff6901956cf342aeb9c3a31973407fee5ba92d530e40dba215de39f9829bb0efeea074c3ab4658136b1684aa9893de1c08df4d6c97b1fead8dc0aee0157a09db827adcb044f70b6be032b04c7260222c8b76afb2ac34cfba22f8ea52ab5a707b13760f13451a1c91362052415ea3d021a3f5c323c7d40db8233da51438fc4c2b237e06b0da88c98b63bdd892dab4721190054c0d80c05dd977853c8d3e2fab50c6a0f32a250100901627a01ced80dcfab62e8e7d"}, {0xe8, 0x104, 0x94f4, "4610579977e12825ef37cfc24958cb94c33e57c6cca9ca2cc472ecb1d02d2cf18a3a297fa3425576711032956bb28436ed45211b071cc6d67ab684fc0b37ffa34d43f19a0e82b917fd657b8abc75899729376792f53f526aa24417bbfcc87301388800463bfe2c184f089e4e7cc827efc6748a99f78414e225dea6d738606f6fdc3a574ca43e6145323c1ce6baad2fc2799e60a577196a033d0b4a06e29b83c35e3eba703ec077770358a90c264f0be4d608895b17f65c5ad1867028e66ce875610313e72c3388aaa1dc172ecdf9744a9050bb10068b"}, {0x18, 0x1d, 0x4, "709bf5c0efe8aa"}, {0x18, 0xff, 0x3, "820e2a840aa304"}], 0x510}}, {{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @remote, 0x2}, 0x80, &(0x7f0000000340)}}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e23, 0xee, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1000}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000400)="b76fe780542ee7b7a17ae3df305020bc216537991bae98b83bce6fc2b1ba31fd98ee911c70f50efb5bfc87776e5312eb287a67b2976b1f4a2157788ebe53005450343c0574ba163058e592a25431dd0d1db14bcaf53e45b0166d7e9512549eb07186f35afb15ef7fa7824fe16e820ce0046a194f45ef4b35e1f9b41295b9f3378bb756200a507451fad547c67ce7be812b863643cdaefbbbcdc8ba9878f7e0c03624a7b79eff401684e10fdc811ecb44efa1898101e7d9392b49e2373d2de0aa7af68a3e21d3a4331bac7a2250064add8e5cdf58c30befb39b96974514f995d12e35d4759f4c0a01bcdacdd2fcd8", 0xee}, {&(0x7f0000001900)="d149f870e6ddb8a7318ca0b64e3aff418acb21f51b490e937cd20d5f1f2fba26873231d820c2aaf5f940af88fb7ce42f0d1708c647a022f2644d13050630a30eca84fccff52bfc417d188e94352a8ca1ac7673e9970e6d8d13f18611786bfeb9cbbef87bfe524067bf7888e2a79c7f52356c489368407d3917b3b9933f6deeb90fd46f232304b6f4311b4666836532beab4152b0b45e276f38455851f6fe2673a79d11ce3912edf05b7abfe0e7ebfb8c768d19df51725afa8739f958f06fe419df30ce07a9e4171f0d3c26d3dd799dca5fca70edea5d3a3c3e310e6bc5d8828691255738961e3583d6bc81ad21e45eb4b0fe03ddcf260b3a64556d2eeadd0e1e7458c13fa7bca6f67dcab67ded86083dc0b18edce6ee60c6d1b59644bbb3f98d34807b4722871b00ec40759a651bb2e50c38ae1c40aed782dd34c3bf1e9c748af85d9d72d4d855eec4d00fb0bcfa146c2a41b4abf91e8e5b1b46e9de2cd5d545d2f9ffe6b11a33a52390e88fdb66226da14b132662b5f3ba4a9fa9d90363bee589ce87f72b217b4ba8da6573c53c05dd4a2c4465311e5fb37ba88a9a786e8dac265dd9bdd0ff807fe7c703ac514a4f5bb0ac12cbe5696ad282fdcef0bdf408add8408357240189c7781d4c4df7a1e16a0c392ce3f7298b9a6fefaaa9dfbd7e08e4ae0f5f381f3f34f151c6c85ffc6339ddb22fa7ade7190aca9d39686ca20fe5ebf3cbb2d98bf3d4f4fccd640eab1332c52bf6c080be408705594bd5493175aac642b376b51f19aaa909f2c424652def1772a24fec55a2c77b0e917ce443a90fc564fbb90bf44a6e1a2348bd54efcaaa5f6efcea7cd59530bc96cce7751409e5b622b29a89b1c5bfe7bcfd38182b166010f4ee1b30bfaeaf7731f007bf968ca9a0d32433e90dabedfbfa28a455e793cbfd9195cf974e14e099bcdf6ba4684ad06146fb39912d5fdccc0a3dc0c404103922994670cc3d8c93706ed87b184f041b1aa928101e26d12a4a0be0768d3d473e1921d4ec98a23aa07b31b18bbbe65af13e7c5c4fe8ad1dbcb6b6562d0e127c2949365fc4bd608f777949a2bdc785700bd7ef8068ba9ad774858a7d2053672f867304d31d2434857b0dee55bed4f2c4f3639333a0a497dd4ec32c2c294ee7fcd474362f9dd3f05b58dbb774b89ca6ecbf156eab396e21d97984fdbcb26143f7590dc841cae0172eaec38751339a620d3e0220ada3a623cb12fa7213ba6d7d51ca9744ff9889e97897747e00b8eb11b94ae18c3c10a24bc09bf0edcc5522717b98e24eef64e2c18f8921bfba4640ca728c299b046aa7ed3dd8b1a86c9c65b8d4741115f2f45820887a23b5e869959a4ae3332280f78bffe2b02359fdb4e23bbda5662dd08ac611e01ccaf3e4e4d94b23d00da118000d14ede37ae1a576c7c1c3a41d83e18e6d476199654050ce9c9cbfa38622f32fc33edf773f7df6f40817e121b8e9ba65d2246d5a72537a3b155c1407c6f65cf71fadfcfd985a3c4d5fb55dd12d8f772ac930324c3e6ed50ce6cdefe083849568bd12244caaa280d3b500e0c97144165821872ba417bd6528547129e24dd97b1b56d3eb23ab91ec60deae95d36af9e12e61e7aad16c46475dece227180c4bbab4b7a39321a06743251d1901d0bd84dc286644133ca98169b198cc8040fddd08fb582c2faaad697c0e350a74d1fa2585803f3d1df96f7d90e2b06f9e8a97c4b07ba61ddf703720ed0095acfa5bd7213db0b739af5ae21461bd4b6fe45d798b61b99772ffdc17f29839cc6d172062a370af4e21f5879f5a4d4ade129125eb18bd73bccc242da3a20115d3add5e23dcd93c06c50d150e518f90e430c32fbcae0fad88ba44fb76553c908785c9b2e289be2f499594e782f49e5f733baa69b4d8ade5fd8e7ede803949ce41f63f63816e24853c84c8a9d964d604859250cb7b8f1add0f3f8fcb02e94deb99083f79de720f6a04fdb4ff911014fc052a3a2f8679e9986c53f366efe996f9644e8b79c4e3ce98da413fc6fd9141fdfcc09d8163f69bd4a493fbe97396634caf490268d093fa8e81287dbf231fe9d1671434977f1a7c82ca30b4f186c8338fd60023a36ce975c39641eb454ef37d8d9124ef7dce71432dffc78d5a047ae69832ec608c7ac68f0437a27fb219bd138d8043ef940bc660d189c8bf9a6300cf6b203b387a33add0d1593454747e38c0c96af1d900904bdc41ec04f00f5aae3cddb4a00b199299a6bc1ea6cc119ab4937a3539b2da8d0419bf008873dc959d5c0adb8f75ec31f2f184ca73980522953623980de077d5b0a110b92a8c3c91a8d41685f3a46c4a1735780f560536e04a8cff316a58bbe944318154e4bd9e7534d4eaf76af74cf88dec863b6f88c74dcd4a5566333c83b20e4a4a69fc860a6115ae8d4e0acd34a5b56c2ded275e3d5559f8f893b1e737366845afebcfdaa86841d5e7cc50616b470d3d52a144eddbb5eb4e024e0881a4781894b14dcf74055bc325df6f3131fb560c43c98240fb57e22b05f0250af0705a4b5634970aad1a88b17e06ee37810f36541e74c55ba856823c0efa722a13d1f67eb58b33273b67e67d18da142aa78682a416e7c5870a9e2090ba0184b2e5e2a248b530233ea49d90c438303106abc904c41f0e911fd0fdd24a61f9ebf4a1c4adcdca2d518cb6723f52a6935e656c0444aefca7e5b63f9a9e2139c8474913610a59c4ce3254517b8c1ceb04850b1d4b4597638b26f9cc40931384481691c4bc259663ea04aa3e08f0879b8c4b95a6cdf1e68386df32966f7f371a341faec648b3c0826b5d7ce26126a33591f0d32bb5a945d24aada0bf7bb87d3deb11f67ff7d520a599b694abcdb54cd4b240c982469846a16f028d8661a69db122900cc295e1e1d0f86d8e3a7eee5567a5492763c10444c9e76d04b9c02a7282e51b12def029b2e6e8b58a5d2f1eb5cbe4fa95dd70cb6c424bdd2e7c7a5b640ab9fef3a86607c5d216bf52d10f091738fcfde53f50b9315cfcd292e0be5aa451c88410aaa78f759598d740aa43fea1a59225147ed5727eaf1351a60124bb001c01953765fc4020f0d8acd5c59a38cafefe685262b60aa105d3750e65fc302f97204e37d5aa4f5f4674139ad661ddef1e5fd78c8e06af172b2e5dacaf609e36ab239a3c1d7c8ea3074ca16b7f3818434d9027c40b005ff94891b152a3d2abb39276fc598f04f9eac7272f6b4f34a09d58354619437875c1a6d1094f6be99b0fa24af58d5d4454e2810b6b9887f787452b0f2d6d41684b5e0fce1fbbcb8fc8e74e0b67206eaa3959f4b5a747ad2202006a4f458c8e260d5715982da356030a6cc809ed8c4a5599502d901b4133c84d813379eb20eefe724b9f5467aaaac33a0f075df7ee6599ac0f75e4078fad796fd8ab3000051fd10b9dea6af48f973c8ffd9c27cc48f665542809e24a8d0de7a1c3da203c4ccde8a06718c65fa763f62af2dc83a15e3514fecfe1290219abf6b0786fc836e9f0ea6e5e6dd783f488a8ac4fe90a5479413bd479348cbb141eeec334ca0988f630522b7b4aed02e0f60d59520b94e94b35156a14b77ae612ce3fff96c817721994d49c6d65ee20fbabd24834e57ed71ad5691ee9bbbb8b47485c61368bfde09c4b5f2ae869603e01f8072ea1793aade3a60528ddb95d3b021ce222fe794ede82e617e00ba4926666b3659f4ffb7c35c5846346a2e0cc3cc9611b5fef1f08d37fc2d29c3acf202d91b2da65feb3c386adc6d0d04333fce292199918a1b440856baf79de75f6d2e8b14fd7ebe2cdc652df053983f286afe541aeb5f24bd296cd99c9b1c19663d710b707695bbc7dc923d4a2c5be728dc81930b66d0d53efca78e0befe464bccc3cbf2c7f6ab0230e3e8d191705ff3f745283e38774a51d21e2ec35ec3aa738c9622cc48c9eedf466f40fef280831c43f7c2d87b3ed8584073e74bf14fc66fe82c895c0f0e6f86b7065f57b3e423e2d18988f75d89c15694bcfb552184704a1809582aa7d6931c5a1629fe18c9f232251acbbd3a004a7c41a10eb8f3f5fe617f7aafeee4c8a5c56565a86d97eff2b722d40da59b63f2f7853195893dfa24fd83fa0b98a30c1af22a048620b427c52d462ab8a5894a2f810de120c816122ee01153b8be11d27066ad1b70e405e8c3d33b9e1a95d351d846220352e1050290998aa4433b54b912ba45c01307ef5311ef367f28448f44fa8f3668fa02d325114dd6e572b3f3f07c14b1e7a8de7a5b0dbc3fc443796c37df564240f8f8a2ad1e3a6efbc4cf6ab874e6799e671538a2eba465c72330a3ea9dc90f82ac1ee792f79be2a3af26cea621a4dbf1c22c50f01fa798fa362552bf76df4eedf04032224291ba557e119009c9ba50e9364c90f5fdb4c6d31d77196b1b5d25e31c6a5034354d1f37fbc1ba935256012afc43de5e1aa5ec558d7e2ed45f6ddcd78f4d32345d68a543dfa987e3a8d8665c5c6af25cd3d0b90f3153f51432a6f00aa0d18fef002e8d842cb0acb7eba8cbbbc4d6dd4eefe83d5c65d5a044d0e9b57bae66fbf5e478659204ddfb72a1d3c267d8d7444bb58165b77db456a49831c3193fe5ea8b9dd11f5410db2ef543be52cd16b0e3a368553ab9778c4d1c9220653743584848d0f49f18859341582a9d2c952ffe32369fa4ea443d73756cf4477d373830d6fa495f8b768e3a9a0fa70b8223675ed496057563fbd46593dbfa016f44d2711a974bdc7b64fd0e2c0dc1b7c327cf81c0822649d6e283a698ea5babd87fbc85003b798a4ae99f6641084a61cc66e20efad3508934e20066f082fba2c9e866fd83a4ce02d275b18c7c9e5b16642c3f332156172ee22e3b2d33594a3d9561b17def7296fbea0139d93a88209ccd19f8b99b72112539593166b0f7342d49ca64c8dccbb06f52ed4b4a9e460a365f5dd94646fead174c7347a041fe7a270557f116d17949397b714020b061a6c2365949f40dafa8d40bc809aa154e76419f83952cc3029389a8f377996ecd733f4be61b59311c1c0c92b9be58f529ae4ca07f762500c2d01a592d8f922c98174a17904f2783e8e97fdea3bb1d8f948eed647c363a73f5d3dc6ad6bfc8560fe0bbe908134cdc18537b90bede69460b5403f8bc20722eeecc85359ba1fe5f0dc0d54a4f94e527fbefdf417e2a4340dec149f46875c991e27f432ce408df0d1227d7948c14c7ed935c570d18ab144bf36daa04547c616573f7d184504fdb26fd139b26cbbe4273ed276dcf0788434455e5568fd98448fdd0bf305d351aec0a134d3558460e4326e7719cb4e06b6a2efda3e71dde9b1b7a9467426b1c2cdf83ead6d08361b2e363b559f248acd53534f30896ccd72ac9e30dde36583878b66200e7320d645a626bb2ead0d60ec917de4fa738baea4d174f1584819e9797b9dba6fd60b48956ca60b65445c1c6d1d636b4c9ea53577629a321ca08d3ff7eda02c342e1aa7b2d19edec4b1e95d2630ce4e82055e33c506b85ad0cf29416521fb1609870a918ba62a8ce83a6c9730f275b53554e0c72706bef714b6b55dfa8c442f7da437d5bb75a6fa767e33f01499cab0713971c670d2f5f296fc7bbfa26c7120dab20d1c3e64cf38bbdceb41806d8c582a8ec1ad350be7dfd6772475e6dc95b8ec7a1cd71e87f2c4e59f4125d9c0b7f05b6072dbf3391e7e4fa4412766cd7f88a1408035d11cc7191c35970a6495028ce186c4234efa2560aa1340372860fcd659fc5b0c590c64c0423178f89af39ad962e310c622d272e1c124dbe1159676dd876069694309415ec3", 0x1000}, {&(0x7f0000000500)="647d9a845ce02c8b5902833b9ffcfc711e78237ed770033ad5b73d94bf5c5c0dd9994287914d2653fa7f02c7165f4121d6bc1da68276c3c0e859177a1a99fbc427f47395fad48f02f3dbb3588d", 0x4d}, {&(0x7f0000000b40)="9053bbf729d6cde4b9a0454c8e11a1f00ed2858c1d54ecfa3963b504383c2b9fec9af9c9bb30c9f3fa3d947b2a500869a536cd26601a3ed0236153bc000e36a561665d6965", 0x45}, {&(0x7f0000002900)="fb888ba6ddcb8f07191be981cd8bc1a433b8a61ab8176e82b3ca91da6dd5a9332771125344bf76cbd8ab8db5624186c8fbe7730696357b9b071705d4c693f37f077638f8d68604b8bc5ca55a2cc1faf451e8e96fb34804c9a75a95cfacb76771ab5441e9fb8d72e198b785501bf93d531bfbb388d3e97fd21b5dbb47f2641648b9903dd8dbc386c9c572c85408443e76e673e71a7825dfe4983fb951fbb1236bf9213b317424c02db353a017190e2567925d4b70c334837440c5ae", 0xbb}], 0x5, &(0x7f0000002b80)=[{0x18, 0x114, 0x2177, "95cf0b454754d261"}, {0xe0, 0x115, 0x1, "bbe87ccf1a648ffab398644b53926d8aa14cd6ae6babc9764eed3bf76da56797d61b92bd46455ac2b97f9f5d922889935d4b672604617c1adab21d98ec07831b7e7b0313df9b19061d64a94fc07e183849cb6868705dc42dcb1f2ee28176fb0893702f638840288bef550f70fbfcea94521591d44898187c43adcf0ff56ede8a5f4bf1301f935aaac9d3908e3cb5d9af173f26919c2e0f70e214cfbd6af3e3671eea9dceb6886542dff0e7ec1bfbae2ac1492151645097834a332a4bf01e79d833191c350c78463e6c03fc555006d5c4"}, {0xd0, 0x88, 0x8, "0e3ed382e7f2da490bc398917626f2d68514995bc9b3867296789909e0fc85e991be49292a3221369107e18bf61ecf9e58d9f743710eed616bf392da4de9122eb2fe4618ba61fe3747ab3d6d9fa52aa77ac9c4b235ba53ce45698b2bfffa07060eb1fe83365c18ea68bb12ff9adfcfdeeb5ac38cf41d15473734ddd295579a998efa5729244e05702c82a74081258088203d1927d76166fcd5ad96433cb0169633daff0215067dd3e31d95ecccd0225e66e77d7721a91b39b8c6d953"}, {0xe0, 0x104, 0x1, "a26818652af6e3e8aa043906fbfb6cf2b131c1358fdb7bd8c76ef0d3b80bd01b76e34b58a2806cbae77350bac6d46e02c6d49d7e249b7f55fe8ac8329e8d4a794c22b5d69364245c90f8bda69d45ad223b70dae04b0663cab1499b63203c7bda7bdbb710f054e49f61b69d2ec16aec7231432b4d85175a00137c9a25f6c5af057b7919fa6dab3482f2e782bb587f10e1a34dc762db398b42446574fe1529795b631474d07254cc69f329029861e45cd2a5a1b8b1cc712149940df5155db006921751996dcc49f0ffe4e18cc5b4"}, {0x28, 0x104, 0x5, "bc7f8ee280bfae7df9ba1bf3f005f52fb5f3c5"}], 0x2d0}}], 0x3, 0x100448c0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000140), 0x1000, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001800168014a2ce8010000200000004000000000000000000"], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x101, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x2000000000000227, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000100000000000000000018210000", @ANYRES32, @ANYBLOB="000000000800000085100000020000000559d60800000095000099d8c87600001bc7c591dbe4c57a6b87b8f3bb22720000000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x7f, 0x48, &(0x7f0000000480)=""/72, 0x41000, 0x3, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x200}, 0x10, r5, r4}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000002f80)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)=@bridge_delneigh={0x24, 0x1d, 0x100, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x0, r9, 0x8, 0x14, 0x6}, [@NDA_PORT={0xfffffffffffffdd9, 0x6, 0x4c21}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x4000080) bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x3, 0x1, 0x8, 0x4, 0x0, 0xffffffffffffffe8}], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x5, '\x00', r2, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0x8, 0x0, 0x7}, 0x10, r5}, 0x78) [ 1935.171705][ T5885] team0: Device macvlan3 failed to change mtu 06:58:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x2, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_DOMAIN={0x28, 0x1, 'blkio.bfq.io_service_time_recursive\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x400c0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0xb00000000065808, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)={0x58, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_SOCKETS={0x4, 0x7, 0x0, 0x1, [{}]}]}, 0xa6}}, 0x0) 06:58:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x9188, 0x0) 06:58:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000001940)={0x24, @long}, 0x14) sendmmsg$sock(r0, &(0x7f0000000380)=[{{&(0x7f0000000080)=@nl, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="dc1a69337e8e63d58bd6909d3d25313e8c942c52fdeb4360aac12f9b1420872545295b46d219ddd107a07b3d6c367495e95403d8ac76b223b7a71040ad1559b7a35a2ff022b7096fc5c1806dd2d7f6fe9dbc0600f3900e861c6e6c24d1818cddef4a8c6948110ccda898bf1494f38b3115f3b6f5d52f32db0d721f5d9e428f36b28e441718abca1f9cec118584e717970460104ad270abe8739509125f8126c80000"}, {&(0x7f00000001c0)="0e8dc34f28"}, {&(0x7f0000000200)="7bc136609bcd42550dd16e5ec371154ec9f86bca3b27f15fad65b1259e58f2add402258db7f802740b93e489658c5bca97793d23d667921fe24c04f2", 0xe000000}], 0x0, &(0x7f0000000280)=[@mark, @mark, @timestamping, @mark, @timestamping, @txtime, @txtime, @txtime, @txtime]}}], 0x400000000000121, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x0, @multicast1}}) r1 = accept4(r0, &(0x7f0000000e80)=@qipcrtr, &(0x7f0000000f00)=0x80, 0x0) connect$802154_dgram(r1, &(0x7f0000000f40)={0x24, @none={0x0, 0x1}}, 0x14) [ 1935.492318][ T5895] team0: Device macvlan3 failed to change mtu [ 1935.901760][ T5914] team0: Device macvlan3 failed to change mtu [ 1935.939954][ T5918] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 06:58:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x8, 0x1b30, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={r0, &(0x7f0000000400)="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", &(0x7f0000001400)=@udp, 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd, 0x9, 0xe8, 0x7fff, 0x82, r1, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f00000003c0)=0x1, 0x12) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) recvmmsg$unix(r3, &(0x7f00000084c0)=[{{&(0x7f00000014c0), 0x6e, &(0x7f0000002b40)=[{&(0x7f0000001540)=""/93, 0x5d}, {&(0x7f00000015c0)=""/109, 0x6d}, {&(0x7f0000001640)=""/252, 0xfc}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/136, 0x88}, {&(0x7f0000002800)=""/169, 0xa9}, {&(0x7f00000028c0)=""/140, 0x8c}, {&(0x7f0000002980)=""/75, 0x4b}, {&(0x7f0000002a00)=""/226, 0xe2}, {&(0x7f0000002b00)=""/29, 0x1d}], 0xa, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000002cc0)=@abs, 0x6e, &(0x7f0000004f80)=[{&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/246, 0xf6}, {&(0x7f0000003e40)=""/104, 0x68}, {&(0x7f0000003ec0)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/27, 0x1b}, {&(0x7f0000004f00)=""/89, 0x59}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000005080)=@abs, 0x6e, &(0x7f0000005180)=[{&(0x7f0000005100)=""/93, 0x5d}], 0x1, &(0x7f00000051c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000005200)=@abs, 0x6e, &(0x7f0000006580)=[{&(0x7f0000005280)=""/251, 0xfb}, {&(0x7f0000005380)=""/9, 0x9}, {&(0x7f00000053c0)=""/137, 0x89}, {&(0x7f0000005480)=""/216, 0xd8}, {&(0x7f0000005580)=""/4096, 0x1000}], 0x5, &(0x7f0000006600)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000006700)=@abs, 0x6e, &(0x7f0000007880)=[{&(0x7f0000006780)=""/220, 0xdc}, {&(0x7f0000006880)=""/4096, 0x1000}], 0x2, &(0x7f00000078c0)=ANY=[@ANYBLOB="14000000000005000000000000000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}}, {{&(0x7f0000007900)=@abs, 0x6e, &(0x7f0000007d40)=[{&(0x7f0000007980)=""/217, 0xd9}, {&(0x7f0000007a80)=""/212, 0xd4}, {&(0x7f0000007b80)=""/214, 0xd6}, {&(0x7f0000007c80)=""/16, 0x10}, {&(0x7f0000007cc0)=""/97, 0x61}], 0x5, &(0x7f0000007dc0)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000007e40)=@abs, 0x6e, &(0x7f0000008080)=[{&(0x7f0000007ec0)=""/39, 0x27}, {&(0x7f0000007f00)=""/2, 0x2}, {&(0x7f0000007f40)=""/46, 0x2e}, {&(0x7f0000007f80)=""/202, 0xca}], 0x4, &(0x7f00000080c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000008100), 0x6e, &(0x7f0000008200)=[{&(0x7f0000008180)=""/94, 0x5e}], 0x1, &(0x7f0000008240)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000008300), 0x6e, &(0x7f0000008440)=[{&(0x7f0000008380)=""/101, 0x65}, {&(0x7f0000008400)=""/13, 0xd}], 0x2, &(0x7f0000008480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x9, 0x40002022, &(0x7f0000008700)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000008780)={r4, &(0x7f0000001480), &(0x7f0000008740)=@tcp6=r8, 0x1}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x9, 0x1, 0x81, 0x1400, r3, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000000)="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", &(0x7f0000000100)=""/39, &(0x7f0000000140)="fa29dac7a517fb47bd7423ba98a25d6ee046d5d328ce2e39336f3bafaf09bec1e704cf9b11e2a364e5fe1ef5049e9619c3b429225ea018aa6db30cf0fa1bafc6de3298cc04c93f31cde7306b63c30f56a18b4338757952eb961a97c7039f8a070c1724bf370f82de23835cdab155eb6ed43d2dd10f4da78afccf52d27cf29455ccfac711a7795172e0e008fa1c4420626f8a84bab53fe802bafa", &(0x7f0000000200)="ed865074dd35b1ba4189335acde0052ab496e9e8a45b58f4110e3d6a21f1553496616f118bfa9bcf73e807463a0e0ba1f30b4226242b0c6dcf9f5a9d9c208f8a57d94dd7b7e6620409e04f8fb659ad6a74c5be9b6ee6e77ebbe9f766881f83744fe05a5a1de6872a95231fe8474885609da65514aef69456c2ba5002f9475b9bfcb4765daf8705bbdb07683e36a518958a94086f2cf64bf1c2d18fd7fb134b51de4fc3b2dc08a825bcf9bdc3c0f0b49f738ca38c2533e9c33dfdc18e6798d8ba78c556be", 0xfff, r2, 0x4}, 0x38) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001480)={'ip6_vti0\x00', &(0x7f00000088c0)={'syztnl2\x00', 0x0, 0x29, 0x9, 0x80, 0x3, 0x60, @mcast1, @empty, 0x1, 0x8, 0x4, 0xffff}}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x19, 0x2000000000000227, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000100000000000000000018210000", @ANYRES32, @ANYBLOB="000000000800000085100000020000000559d60800000095000099d8c87600001bc7c591dbe4c57a6b87b8f3bb22720000000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x7f, 0x48, &(0x7f0000000480)=""/72, 0x41000, 0x3, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x4, 0x200}, 0x10}, 0x78) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009c00)=@bpf_ext={0x1c, 0xc, &(0x7f0000008ac0)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x10001}, @ldst={0x3, 0x0, 0x1, 0x6, 0x4, 0x0, 0xa}, @map={0x18, 0x6, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x6f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x1, 0x1, 0x0, r6}], &(0x7f0000008b40)='syzkaller\x00', 0x3884, 0x1000, &(0x7f0000008b80)=""/4096, 0x41000, 0x16, '\x00', r11, 0x0, r5, 0x8, &(0x7f0000009b80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000009bc0)={0x5, 0x10, 0x1}, 0x10, 0x6636, r10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000009c80)={0x12, 0xc, &(0x7f00000087c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x1}, @jmp={0x5, 0x1, 0x2, 0x1, 0xd, 0x0, 0xffffffffffffffff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000008840)='GPL\x00', 0x7a, 0xc4, &(0x7f0000008980)=""/196, 0x40e00, 0x1, '\x00', r11, 0x21, r9, 0x8, &(0x7f0000008880)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000008a80)={0x1, 0x7, 0x97b6, 0x8000}, 0x10, 0x0, r13}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000008940)={0xa, 0x9, 0x4, 0x5, 0x8d2, r7, 0x5, '\x00', r11, r12, 0x1, 0x4, 0x5}, 0x40) [ 1936.021276][ T26] audit: type=1804 audit(1636700298.679:1815): pid=5917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/911/cgroup.controllers" dev="sda1" ino=14785 res=1 errno=0 06:58:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x3, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1936.091142][ T5918] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1936.174017][ T5923] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1936.220528][ T26] audit: type=1804 audit(1636700298.829:1816): pid=5929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2151/cgroup.controllers" dev="sda1" ino=14849 res=1 errno=0 06:58:19 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfcffffff}, 0x2004c880) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xf801, 0x81, 0x40, 0x2}, {0x5, 0xbd, 0x1, 0x3}, {0x5, 0x2, 0x20, 0x5}, {0x6, 0x2, 0x4, 0x22}, {0x6, 0x5, 0x3, 0x9}, {0xab2, 0x1, 0x1f, 0x7ff}, {0x8, 0x1, 0x1, 0x6}]}, 0x10) r2 = accept4(r1, &(0x7f0000000240)=@nfc, &(0x7f0000000300)=0x80, 0x80800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r4 = getpid() r5 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r3, 0x20, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x47}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x65}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6e}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4008004) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 06:58:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000700000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='ext4_ext_show_extent\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e2a7) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xa0, 0x1, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff8000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8000}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:19 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="91410ab2c1db7468514b9a726ef482959a7604741ef5acd41d8bdcd213a01967ef82828dced14aac693389844700006d700bfb"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20900508}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_newvlan={0x28, 0x70, 0x20, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) pread64(r0, &(0x7f00000000c0)=""/122, 0xe, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 06:58:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x10, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1936.292516][ T5936] team0: Device macvlan3 failed to change mtu [ 1936.482863][ T26] audit: type=1804 audit(1636700298.930:1817): pid=5918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2151/cgroup.controllers" dev="sda1" ino=14849 res=1 errno=0 06:58:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/248, 0xf8}], 0x6, 0x0, 0xffffff11}}], 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x10000, @remote}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0xe37}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e21, 0x1b0, @private2={0xfc, 0x2, '\x00', 0x1}, 0xea8c939b}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="4804162403efe5b520d0a4288c8093d103ac3e78620246e61f04884198ccbbaad9a33d1f7eef0c346c829e75b66b60b87a31a2c9efe7e546e36afb00fb24c6795a081012f0e816960059e6772e3e195382bb84cca33c904f02255d9d6998a632eaccfe6861fc40bc7fe4d0cc760344e094eec5a21dd984b6866f44524d1ee2c3f752", 0x82, 0x4c005, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x401}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000600)="97d15de12d52dbb9c35353ad36b5ad2f79ca712505c14e76af12b6b4f1a375eeb54a1eea09ae6cdfd13f15c8549be2ce1392d2d83326585f238a7bf4e019233a11652e491e576c609d2088e418a5da6303d34ff9f742dada8f362a60676fa15c1186248fe76a03154ee75532a49900d1164bd6513885734d26d0349f4f6db482c06405eb6f0128e79556975838694eb7c741deeeb12cc63735b102", 0x9b, 0x44000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="012cd955913201a5b3a779110600000002941584401a436496053a5f33cb99be990001180804fa374d5c0e616c7cb378a374f1890bfa33ca49dfbacb081ba38b77c71bcb59aa877cf924ffba1d7dc4850235a4a2d54ef3adb5461899a8ba50a891a572d3f4cfe9c326931018c471ef4619eba9d5200204cbee0903000000000000cb1faa38f627cc", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0xe37}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 1936.743943][ T5953] team0: Device macvlan3 failed to change mtu [ 1936.758927][ T26] audit: type=1804 audit(1636700299.370:1818): pid=5947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2230/cgroup.controllers" dev="sda1" ino=14689 res=1 errno=0 [ 1936.841631][ T5952] device syzkaller1 entered promiscuous mode [ 1936.865678][T12269] net_ratelimit: 104 callbacks suppressed [ 1936.865695][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1936.879336][T12269] bond2: (slave vlan3): failed to get link speed/duplex 06:58:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4015}, 0x8024) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r2, r3, 0x0, 0xf03b0000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r4, r1, 0x0, 0x198e) [ 1936.886689][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1936.899716][ T5953] macvlan3: mtu greater than device maximum [ 1936.905638][ T5953] team0: Device macvlan3 failed to change mtu [ 1937.006096][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1937.020049][T12269] bond2: (slave gretap1): failed to get link speed/duplex [ 1937.028141][T12269] bond2: (slave vlan3): failed to get link speed/duplex 06:58:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x12, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1937.094845][ T26] audit: type=1804 audit(1636700299.670:1819): pid=5960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/912/cgroup.controllers" dev="sda1" ino=14513 res=1 errno=0 [ 1937.126433][T12269] bond13: (slave bridge11): failed to get link speed/duplex 06:58:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000400e0"], 0x48}}, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x4811}, 0x2040) r1 = openat$cgroup_ro(r0, &(0x7f0000000d40)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000002200)={&(0x7f0000000d80)=@xdp, 0x80, &(0x7f0000002100)=[{&(0x7f0000000e00)=""/201, 0xc9}, {&(0x7f0000000f00)=""/235, 0xeb}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/38, 0x26}, {&(0x7f0000002040)=""/113, 0x71}, {&(0x7f00000020c0)=""/18, 0x12}], 0x6, &(0x7f0000002180)=""/104, 0x68}, 0x40000100) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000059c0)='ns/pid\x00') sendfile(r2, r3, 0x0, 0x1) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) r5 = socket$qrtr(0x2a, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000000700)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)=""/188, 0xbc}, {&(0x7f0000000540)=""/89, 0x59}, {&(0x7f00000005c0)=""/8, 0x8}, {&(0x7f0000000600)=""/116, 0x74}], 0x4, &(0x7f00000006c0)=""/33, 0x21}, 0xffffac8a}], 0x1, 0x2002, &(0x7f0000000780)={r6, r7+10000000}) r8 = accept$unix(r1, &(0x7f0000002300)=@abs, &(0x7f0000002380)=0x6e) sendmsg(r8, &(0x7f0000003780)={&(0x7f00000023c0)=@l2={0x1f, 0x7, @none, 0x8, 0x1}, 0x80, &(0x7f0000003600)=[{&(0x7f0000002440)="8fe7c48371fec59c879aac987ee34efecef59e50", 0x14}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="ca2e1596f73e02b0", 0x8}, {&(0x7f00000034c0)="088d11c4c27615db8263f5de61521adc5b781527de9499e56727fc1613dea261e890855f9679e007e0b74429299e1f0656ff595bb3bf3d911b949979932d37615d56d24dd82fe00c870884875a2cd9b47c49d5b7604bf7d0df", 0x59}, {&(0x7f0000003540)="3dec371b25f4693506526d173eadb8a37f847f7e89c6abf8a8d5bec3db3d4fd1708e05503c5d8b9ef809396073135b203c4322c70282f9abdfaed6150033e3c9aedb2c7afb5efa3de2541ad7a6ced4256561d90235fd39879934eb8b6d1ca7d456796b042e4ff8038e8745bb832f17327d6578ae37c4606e6f0b606a31938e6ef6e1b644dc40adb9fcb9e771d17030d0c750e0c67ae4dba2d947d259a703989361b87d65170330d732f4a57cd44c7aec701b", 0xb2}], 0x5, &(0x7f0000003680)=[{0xd8, 0x1, 0x1, "d11fc39bc8476c88113d7d21e3606785b39c3ffaa5c49892c4fc6e74bc20d0c5ab545db2fce8ab4541aa16758b0eda745fe72ab449d528686ce58038d4e83c479a6a3cac5fbdaba20225fcf1d0ebb46c1d5b15e1de0f16f7c1a81aa659e4d830df598743b6d375f5a18cbdd770548f29112e97dbfc297afb97bc8c5392b6b5e270324457c9a5e089b1db49b0854ecb709bfb8aa097c52a8b9646e1f5964b45bcac8103f4e6227d4692e25015de1cefa100c238f1cc22ce26dac9ecdede136a03a3e64459de9f6a"}, {0x28, 0x84, 0x101, "a761f28c402ad95ec402e88de37f4c67fdd661ccec"}], 0x100}, 0x4000000) socketpair(0x5, 0xa, 0x9, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000300)={&(0x7f0000000280)=""/121, 0x120000, 0x3000, 0x80000000, 0x1}, 0x20) [ 1937.146391][T12273] bond2: (slave gretap1): failed to get link speed/duplex [ 1937.153541][T12273] bond2: (slave vlan3): failed to get link speed/duplex 06:58:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x21, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:20 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd0}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/175, 0xaf}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/248, 0xf8}], 0x6, 0x0, 0xffffff11}}], 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x10000, @remote}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0xe37}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e21, 0x1b0, @private2={0xfc, 0x2, '\x00', 0x1}, 0xea8c939b}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="4804162403efe5b520d0a4288c8093d103ac3e78620246e61f04884198ccbbaad9a33d1f7eef0c346c829e75b66b60b87a31a2c9efe7e546e36afb00fb24c6795a081012f0e816960059e6772e3e195382bb84cca33c904f02255d9d6998a632eaccfe6861fc40bc7fe4d0cc760344e094eec5a21dd984b6866f44524d1ee2c3f752", 0x82, 0x4c005, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x401}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000600)="97d15de12d52dbb9c35353ad36b5ad2f79ca712505c14e76af12b6b4f1a375eeb54a1eea09ae6cdfd13f15c8549be2ce1392d2d83326585f238a7bf4e019233a11652e491e576c609d2088e418a5da6303d34ff9f742dada8f362a60676fa15c1186248fe76a03154ee75532a49900d1164bd6513885734d26d0349f4f6db482c06405eb6f0128e79556975838694eb7c741deeeb12cc63735b102", 0x9b, 0x44000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="012cd955913201a5b3a779110600000002941584401a436496053a5f33cb99be990001180804fa374d5c0e616c7cb378a374f1890bfa33ca49dfbacb081ba38b77c71bcb59aa877cf924ffba1d7dc4850235a4a2d54ef3adb5461899a8ba50a891a572d3f4cfe9c326931018c471ef4619eba9d5200204cbee0903000000000000cb1faa38f627cc", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x5000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0xe37}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 1937.235253][ T5968] team0: Device macvlan3 failed to change mtu [ 1937.623670][ T5981] team0: Device macvlan3 failed to change mtu [ 1937.665446][ T26] audit: type=1804 audit(1636700300.320:1820): pid=5982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/913/cgroup.controllers" dev="sda1" ino=14881 res=1 errno=0 06:58:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) mmap(&(0x7f0000ae8000/0x2000)=nil, 0x2000, 0x100000d, 0x13, r0, 0xa9c98000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0xf01, 0x0, 0x4, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) [ 1938.121237][ T26] audit: type=1804 audit(1636700300.780:1821): pid=6001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2153/cgroup.controllers" dev="sda1" ino=14833 res=1 errno=0 06:58:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070000000083eae75f000000007879bc1a6034e782bc578c5ed4bce3385e0db14da0f02ebb15122e028adafffc065bb5264686f3daef967022", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000080000000a0001006261736963000000300002002c000280200002801c00010000000300fdff0000000000000000000000000000000000000800010002ff0000"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:58:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000abc0)=0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f000000c100)={&(0x7f000000ac00), 0x6e, &(0x7f000000c000)=[{&(0x7f000000ac80)=""/219, 0xdb}, {&(0x7f000000ad80)=""/132, 0x84}, {&(0x7f000000ae40)=""/40, 0x28}, {&(0x7f000000ae80)=""/51, 0x33}, {&(0x7f000000aec0)=""/95, 0x5f}, {&(0x7f000000af40)=""/4096, 0x1000}, {&(0x7f000000bf40)=""/164, 0xa4}], 0x7, &(0x7f000000c080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x60}, 0x16021) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$netlink(r0, &(0x7f000000c240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x17, 0x300, 0x70bd29, 0x25dfdbfe, "", [@nested={0x4, 0x6e}]}, 0x14}, {&(0x7f0000000380)={0x2ec, 0x36, 0x20, 0x70bd26, 0x25dfdbfd, "", [@nested={0x95, 0x6a, 0x0, 0x1, [@generic="64fea8e938a3a7a58feb551049b962bd4ded03d49b93917d5aac8c4ecb23266b65365ca638ba6941b0aecee1bcd7f789f191dbb06833956ededa377d174850794f1219166d123707ae2a7f05baa9796aaa73db9db3b14f71b034e7ce734e5750219b41ffc6edf421e8690ff1cc14b514bd277d1193f121b10aaa103961c7c3676c2093e992007f6731b39d4eef5b691602"]}, @nested={0x147, 0x12, 0x0, 0x1, [@typed={0xb, 0x86, 0x0, 0x0, @str='*]\'+(+\x00'}, @generic="0d56aced88052d7b144d133fef9ba6969f8f730d3c597078b437de159b59fe3d9e12417f7aee0f286486848fdd5a3120ff26c8777c09ce4d50b1cf4e37177cf9dae24de5f470fc6c6f51fbd971e01690681380e93591b1a79bd86542441ea9d87122c1bf6da70c55c14fddcdda", @generic="fc0400c2a25b70596c28a6ebfb01e4ee6b64ff04943cd260e58b739165bb9ec172e351d155e43c8eb156b2fc85707b29ddfc29eb1eec6cecec30ce897ca4b1cce09a9c587ddff951fd9112dd7f8aaf66cc812d629a829f8213486aaabb186ac93c2c35a41fe0b1b964b61d8d0faf3caf5fe107e185f94db2fe1d19e1e6212e0134e5c0fe477f03c6f8cc76b86a632259d2c9a87440a00c3e9f251a423dc0db77acc56348dd4cb4d645f4cdea3633f6ff92143d2a4e30a6bb8441328a908026f189ca5dff71b382fb8ceb"]}, @typed={0xfa, 0x28, 0x0, 0x0, @binary="a18fc263bf1b7779629bd32113cdad7a27998af35ed8f1eebbcfde17a1fbc6cb925c8fb36f473c31df8991baffab6ceecd63be633b6a466d2e20458beadd119acc386c9c5dae3ad4a982b852ae203b61f0968189a5d0f7209d695b1bf478fa7327e4c19f6c5e42bd692cb298bd7c9b4719783bfbf1afe709e72886d256c1bf8fa720de4dead5087b40427de961f7096079b9905fb2fb35677de3529947db268fdb386970c7077959af8afd94b830f6a98299cd9168393642ca4334abaef268686cd6ea988a6d7f214ad6e35d9995f1abb64ed886e105a52cfc0b955763c8447d677394e428544c35b43d960dff71e61e39744e506763"}]}, 0x2ec}, {&(0x7f0000000040)={0x138, 0x15, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@generic="c0aa19fb298e75acc9e3f97f888e4a42eb53fb6b3e80c93aa44fc8457acff1cb1035edba945354e84e40959b676d55e9bc08f3ab5fea7e08bbd4752a33af8bcf9d471f1ca7d142", @nested={0xc, 0x6a, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @uid=0xee00}]}, @generic="5508d67e35b206ec294975b13219fccfc6c949ebbaf7e7a541817e9dca6945052d22c46e9af6d9603523ef2b18b54031eb66f63783a237acb4e8b3a59de296b268560d0cea032365df8c298debba65fee8c817141ce5edcb0445f71b3474beffb98342f96f6f6828", @typed={0xc, 0x81, 0x0, 0x0, @u64=0xb9e0}, @typed={0x4, 0x8}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x34}}, @generic="e582914c1c909df6cdd16e8342970017ef7f1aa2886c3a84a126c3c1fcc534d0ef36049a4fcb81e86fb5213f9e5aa0758d5e902b4ccd8adfea4deface1c7d74cee8dcf82ade2", @nested={0xc, 0x92, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x138}], 0x3, &(0x7f000000c140)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, r4]}}, @rights={{0x20, 0x1, 0x1, [r5, r0, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee01, r9}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r10, r0, r0, r11]}}], 0xe8, 0x20000000}, 0x4000000) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=@newsa={0x138, 0x16, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 06:58:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1938.415314][ T26] audit: type=1804 audit(1636700301.070:1822): pid=6003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2232/cgroup.controllers" dev="sda1" ino=14929 res=1 errno=0 [ 1938.497486][ T6013] __nla_validate_parse: 8 callbacks suppressed [ 1938.497505][ T6013] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1938.522178][ T6012] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x25, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1938.583184][ T6013] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9c, 0x0, 0x9}, 0x40) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="3e2a0609142966bf7404f5087faeb504353957876b9d580fdf2af5c2952ed1ed14cfde5e32", &(0x7f00000000c0)=@tcp6=r2, 0x1}, 0x20) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0xc, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0}, 0x40) shutdown(r0, 0x0) 06:58:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x400, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)={0x14, r4, 0x5, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x40000) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x38, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x2}]}, 0x38}}, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00', 0x0, [0x1, 0xdacc, 0x4, 0x2, 0x5]}, &(0x7f00000000c0)=0x54) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000300)=""/41, 0x29}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f00000003c0)=""/87, 0x57}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)=""/32, 0x20}], 0x2, &(0x7f0000001340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000aa02d8e23bc18daab88e9254379a49f19529964afc1db1d81b99052ab6966595f144c8ea4c425c0bc080fe91f75a06a6e866b3d4165f16f0068b6c6896314372ca09ca1131a467582a522eec17e4acb2e1fbed914ae017258196efd01e4704539ba443f0ecd5710bddf86ed643bb0f1ef87809673e6325deab2f3dd5d6e9079f627ffc632a4e5e7c95176cd0f4ad6c8919767d2bf5e5c00904cacc00048116", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000880)=""/164, 0xa4}], 0x1}}, {{&(0x7f0000000980), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000a00)=""/67, 0x43}, {&(0x7f0000000a80)=""/195, 0xc3}, {&(0x7f0000000b80)=""/154, 0x9a}], 0x3, &(0x7f0000000c80)}}, {{&(0x7f0000000cc0)=@abs, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/155, 0x9b}, {&(0x7f0000000e00)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/108, 0x6c}], 0x3}}], 0x5, 0x1, &(0x7f00000010c0)) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000c80)=r8) close(r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r6, 0x8982, &(0x7f0000000740)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 1938.794540][ T26] audit: type=1804 audit(1636700301.450:1823): pid=6024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/914/cgroup.controllers" dev="sda1" ino=14241 res=1 errno=0 06:58:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_PHYS_PORT_ID={0x0, 0x22, "abd27a309c3e5df844e35aa54c3cd803f2f635932dfc28550400d12ee7727329"}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x3c}}, 0x0) 06:58:21 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0x1, 0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005a40)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0x8, 0x8, "3be7ec25fd8df13ab4080ba2d33390a0bb839ea33b329fcf7172b20e84dc7b6a3aab16ca166586f09835fd943568867a74f25416a65f7a2ae9fe5648361e20", 0x1b}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)="78ad1283cad126a25ee8f590a73080f5fd3579359c834689bbfd332390a880b5de75ebb1d9020c7ebde01f51c02ab89aaa", 0x31}, {&(0x7f0000000100)="bd7a5504f34eaab66c51c89df188f7db7b60f06e6c6fb27e693023c53c9414ab5d9da2cafcacaa3a74bd0f1275b029382f739ab42884b560", 0x38}, {&(0x7f0000000140)="e8c88925caaed7ca6658082573c4f1722d0a6dcec4f207dcedf7cd02e17672d70fa768ad1fafa844b2319a4b7305d91c1becd4253232095c61279a455d6f5f17e85f518f6bbd6072a6ccd80567bc62e7529363d5392b4b462349a05a6fd34d085e5ded4d8a702998024fde84646bd9f81fca5d571a34e42abef8543abc5bbe5681fdc2ce8b438fb716fdcb71146804c8a7d6fff7cd02440bef9dac22c20d5c0b416d9b7303", 0xa5}, {&(0x7f0000000200)="0cfa348913bc85d71f11ae2735cb871abc6557f52010bc83f1f3cd4eb77c21acfd11f7b41760112ec4e6d32093beed36572d0cf554461ec9a1973934521686ab06486ede22b37aefd8ddcd75c4ddad142140e23abeb8a2df85c264d643fcad200f85e2e3a277d12c08b50f67dd32374e0b9b9156741939494ee9450097dff0094b3d93ac6c1e7478db86388bc61c28e250c1a1cc32eb5155efde32d0512101470651805f3bfd6ca2b4b521e364d7bcb0f030aaa2dac6b5a2a73589a74e4712dd00cff50a1d455f84cc7303e4e79cb23f6d370e2c5ed6a90931b22dcb88c3103763", 0xe1}, {&(0x7f0000000300)="461ed2090567f09e2ce12ced18524e8e0ed3d4fffa81d0c69ce23e2bf8149a3914fdc26517e440ce04a4361180b0356629e22ef7892e958aa29f063330877cbd7b10a8f181852836d431f0130114b8572e414a10840c1df24197cdc5e81f38b4e71e4e4f424faabcfe233d280aee3dfe8553346fec0d570211472336d01f7405ca673858bdfaad15af45092cddefa534a4cd2f6cd7528c482557873b41594648c2c5e1d73ad7e1207bf8cf5f76", 0xad}], 0x5, &(0x7f0000000440)=[{0x108, 0x114, 0x7ff, "dffc6bdc41f0fb63ca9f076b00c5bcb66f8b07e03ff5a3556b3edbec913ca12309f8551e66cc38e2ad14044d9a552300d5ced1d781901c6f2c352122948fe064710882823237f3c5f505d860fd9120715ffd84021da536ba6856f65b5b8c54d2b9f158b54b70bb27935d5609f2e8286174986f0a0c610620c20531ca3e2d3c38615e3499d203da4ec2e685b0bf87cac42c85c13818396729ee4454b37964e90611cc86ccbf330af1e78404ebf485a2bd629441fbc1432a90bdddc2ad378d044a233e7851bb0b2a53819a358cce9961e09c2814941586eb294b8b486492d0f2063dd4a3bc95b5fbf353aa721f07128edf694d"}, {0x18, 0x6, 0x7fff, "a4"}], 0x120}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="918c191881e45ec19678e033c1372a94e3cf80252e754a67aee5cb3b526eaa571122ab0a7ba6b81ec88aadbf9b4ec938a01587ccf2149b2d8b5f6f3d697b3df5f508f8f564c1e73fbc72312613d5b56d838ce2a328d62981ffd826c3df5dc0008948ea708a3a5b33183d44026493327b0013625d1c05a55104c629306aa28d4f6ce6d394c5e91966f16da96f708b92707b0c0c01f0b20e74cfbe2d03d1320757eb426c91dfe28094a55102595f5b94a094320473b74aa0cd32b09ad1fdce55f883a94174fdac", 0xc6}, {&(0x7f0000000680)="9f84fa58a5a233ea03b4811625d72cd4cc926718e590a5bd786caf73c11d9682e4f31bf62bd1fddfc68000719cb3b7d5d776fea10236b9de30d1d319300a57742aaec4e5e31e65fa0079276f84f6a6e4cd48ffa7c60292cd3b8d7ad244259071dac2bbe1871277877ef9fd97c3", 0x6d}, {&(0x7f0000000700)="04cc0605e3118e1977505ead129093fcead62a2c7b91db3730bc678f48aa4bfdae522d92f016a569e65681ab93d6ef3db648b1cbbf9db6a3deb3294c77cb97d53b473c5783faffb4e3c076616aa0fa75049bf70141241d6cdb1208b5e87ea84756deb1f2f2bdc963410211d950b0a094411e2b88d450ad8da6abc2883b3d0de8780bf3b114a7055bbbc561c9c13d88f69325334107dbb6fea46b46a5c8eaf48da500e32ff277", 0xa6}], 0x3, &(0x7f0000000800)=[{0x60, 0x118, 0x1000, "fec90ce767b003263b818089f6c0a1c2ea0507d1ad04045d903859923a0b409dc37ae36eedae96c667985bbe4ded3d369f298f4e81145cfc528f07c56a71143cdc897df68619c337d6f6827818975f9d"}, {0x98, 0x118, 0x80000000, "6d19569f72f31e9de6c46ae1499237d292bbc33f41226850483e4cee0941c3dee11364bc85f974e90c85f7f6fb84d409f29b207617afd84ee92ed00495942282fae38b21bb9a143cb0b28bfd972b5ae44205733f371a2564d077ca9c273a1b787cf286a760415646e52ae702d1b079bb05fd8948d4daf5781735fce36e554b2c7b7087e490"}, {0x10, 0x105, 0x4a}, {0x1010, 0xa2, 0x101, "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"}, {0x10, 0x116, 0x3}, {0xa8, 0x10c, 0x3, "bcf32fb3b5cdbdfc62c58847a82e1539c5272f1d9923fed08e3a930d3860eeb3d86a60b162a8baf09ec9252d3104deb9ef94ae17998314f3839762b693f94d38a395f7d166220034167997f93dddc61f486ca70130acdabbb3e38ef4e454d5f790817be8af9db0a4f4d6afd34502f9ca172e8f0c0112d67d60270c574feb9bfa76333ceea5ad41f94b34162add037fad3d30989e9ae0"}, {0x58, 0x0, 0x80, "ec2717ac82bfeabe479d797bfb9934f6b7ee2d9fd161d97204c7bffd9eb554eb343ce2571718938f80d03ae100c528553cd83420d4aa04c9a0d14d3471e22525a409"}, {0xd0, 0x111, 0x9, "a42622fa29ce54ccecdf1c5aaefbfdb002458b644e62d94145375f474c66e95d2e29acf7414a9c15b89c993624735c3f4422589833757c00284c61f24c173b7482e635885dfaf56f01a7c7016bb250a97a65354ae9c01b2ca8bf6c5abc3b4b5b72337962d0c2cb59f2b5ef74c73a89c1e3eb71ce739295470da6024226047f111248b5f3e6d7eff45917cc38acc65857b764c31df04c6b3404ccd7d12c457aebc3bb9d5584778df2585b326ffb28e571ad6df4e530ea9ffc79c44c"}], 0x12f8}}, {{&(0x7f0000001b00)=@in={0x2, 0x4e20, @rand_addr=0x64010101}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b80)="1c156eb953f2cf1f533c0bf57a5488dc0f5656b9699c68bcc9e0f0bd971f4c2f5f8d422ac49712a6d85c16bfe86f9a694dc90e269e0a015e02c2beae7a3284691a42ed5c0914ecc75a90328662b8ac76f5ecaf8fd67b7e249ab61c94f34a22cae638bb1155f59769ffeeaca68afc15943664086b11e455dbd0cf2c0c81e268951764b1359766d765106e292b83b96743d38da72b113dfa650e65ef64531bf22e26a816868f8955557a78bc70689efaa813", 0xb1}, {&(0x7f0000001c40)="b593189be095505f656ec4eb", 0xc}, {&(0x7f0000001c80)="4980aae5f7e1f265ddcb3711a7f872358ad0802788643988bf3fc82467509526ea9a8e266ed4c9693805ab90f6da9ce6609779b82ca7daed82b84c626ec38cfc3e8e9b09839be5e49a922ff40ae0ac2170cb2a70304760945be1164efe104c45fb66ab95b4f0df0bcdc117cd8960f72cdd0baafb8facbda0f64af075ceac39f025d220caec1d495f372976cbb95fd1301afbda76c63a5f57f183016e0062292991e7ed9411", 0xa5}], 0x3, &(0x7f0000001d80)=[{0xb0, 0x1, 0x40, "9c33a0c0f9dafcdf3abada6d841d73fb535f903389c725098a8f413305018346f4bfbf6927db85fff2a821ef816d577559ad5acbd9c281459f2568f2b29b4825ef8b9feb19b0adc153414615680ddee07a8e2cad8bd3e754f97410109ab88151acf94ca4b686459c47f2e13251b7783f94e22174d41bb1fc9dc92157f2448c4316e39c03f3fae99701c44d2e7ba8a520ba6fcedf6c93cb951862aa64ec33e8"}, {0x108, 0x102, 0xd4a, "8da4d0f6470273a50f46a5d1eb5395c3d2edbe06c824eb07f03e6f85c26e90e2ccd9846e47874a221762293386e23b2bdb8b61e500fc71d995611d28e8cece8a840dcbf9ca034655d2460cde7d56b8e2922e50aa5df2a4d91e76c2236fd9624dd58744d078f9495fa86875662c04c8010b8f1ed1fd151d3eaebb4c8f23cc7d9d3c1aee4ba184f245cce087fcf4df57b1c5fcec7b0f10caefbe23e44c2bd8e17a48a733b225dd37467615c641f8b749b2274c62b9b149ba382e6d3c7d6b5e2546a70190e7621a23772870ee8970d59a0d448fb1de4ef9d285c7f00ddf2246dfa8e67b99e2be8e9f0c6c92f591aaa2b059e40fc0400050bf2d"}, {0xa8, 0x0, 0x8, "18df94c82125767303f18c2a5e5bc80dcc595b808a33e4d76b0c21807a805d60142dda918d240d9cce655f5e54f07a4691b1162274ccda63c497f712df7aba7795e480e5e10c6cc556280994f03e56ae7efb402a97a137e8940aeeca9cb3483dc4049a3cfd729a36444b83670540597f82d37c369940aa99dd431266f5eed42c590aee47755568248605eef5fd98991691b48600dce4"}, {0xc8, 0x108, 0x3, "90fd302b972066b2322f6c4ee9d1ac7247cfe6c59e302172f401fcd325cecf9a47b619417d43ff5477c60cad912b472b4784a621844a53ae6fe13192c41b7a9b040a8ba9c5ab474935ad058b3892432fa1886d5d79b8bc195348d3f1b81867c2f03acf2dfd4b012b2f512b583da2ac65e8c5d9e06dd7abbc104be36d5caf12414d603c7cf55e4e95d309d642d86cc4eaa42a117695811ff733d02aad8dd0991f664c21e401e160a5f8ddfaa177cbada22a6b"}, {0xf8, 0x119, 0xe68, "27a5c5fdb3cfa6e8dcba805e838d6ea107438c288644edb009bb06ba1349d219ddedca5bc758b0a2d3cd63254e91d1793511590760210ab7864d6ed4bd7f81a564105bb8cc56af2ad5abccde17009b17e85cedefd504b69728d6a108cf9cbf58f142c0c93024479896d92105c4d4315ded6b45cc37802bff4be39b938a4ace453677e9089966502bdbab63c1894389176617141b559883ce2b966085e605813a77e2c666a5a4efce835b4b001ca3df64ca7ca18489652cb93da99bb0509ee5a33c4c4adffc5895479a4681207d7aa13ec3209b5a0e01bd4e5c75f64fb5eabfe85dcc62"}, {0xf0, 0xff, 0x2, "0671e05a60669ce11246bcb85c410b01955c62c682bf33c0ed089101a7e538af35568baf80004688e6b37e53e9db01d804eacfb5351e1eb6ab528a7f6f1b650e04c318ab8e03edcf943314676bc47605c84b480e19913fe86c8ed00daf5603c4fcd62f235f50854f6d8d97bee09a967acb48d9dbedf72aed479eeddb7459090e0ff53fdbc5bff76271cfe076d9eb87fab2a85db6f85a8d418de9508551d2909022e4e5d7ebfdeae57d2f1e7a630a80ca73db3ca764483fb376ff36015b02ae6fb8b1f38147c88b04d6c562c284571e26ea7279ac8096e201cd65"}, {0x108, 0x104, 0x10001, "6b6447ab43b77c7713e499f53c43ceab441fba490684097a8188482eee89e63ac0336a401b665d5ccf2af36e34d0942f939a2c1372eb0a889a49a341c24a8b5b9fa19899c4a14d8b52955f4797d810bd7c3ce73549525dc01ed945c8d574e04695b337ca49be4f9ac8f2df9de27ef8b0e8efb0f4d90d446565eed176ee737ab95ad0066a44291b01309042e0fdd4e95d0454f6566a513f3e1e24e96d501d68157e6edaf7a7a9e22e6c52e029d22ca620874f1313a2add9ff3918cc2cdd6f1000bbaf4c44709df425900f12c748f532a3ca4094a704ca46422281658ac49994541d43690e280ca364d24a2e10a3364210f8b04b"}], 0x618}}, {{&(0x7f00000023c0)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002440)="87d4c98dd2b57287ee1a3d01566eb05c5457e901dda389749ce48f6187", 0x1d}], 0x1, &(0x7f00000024c0)=[{0xc8, 0x119, 0x2, "5e7973095838b17119b9f9c7e5511b87bad9382e467e0f956b58f836e0340a226d09cd369d0ab8746bcc7ef93692be48ac7608992d25a1d69af818b54adfd29cc274cf63bff742e59591fa356cad364e4f66fa4a333c7033ad7a47d9976cec0e54b166e6cd907ed530e5eb0874a9542d4117220fb923853b86cb29c1657717c5473d7116f8d5613093ef1b83277b0e7250040264143af7014fe8283d1c511ff4f7e98de642eba846b7f338ce2c66e564ddbd"}, {0x1010, 0x109, 0x7, "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"}], 0x10d8}}, {{&(0x7f00000035c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0xc5, 0x80, "5564a31373c70849a2cbc3ba8f5d9646a5b6ff76337b0748401a1d983ca478feb1614c93a23382e16e555f205e47ced3e93bae328b6ba86a73d20eb8120005", 0x33}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000003640)="980b53766ef46d9371f25d8e3859f8a385fe42f1c7325b48f820932d11718929b5adbb76ba024c2d2ab6fc4cba84577f2e1ddc4823f41e5e374b032c80b52b2349683d074ba2388aa2683eee72a531f3b27b59eeec2e212088ee103d120b8bf35117865896e87a43a316dd8bac6d5d099d1745d8bc693382cac6d724c420a4f2fe6ba729a7563199ffb9ecb763ab8b22e1af9cfba6d109d7183ba192fb1780e56c0c87407a8027817cd476b6c019e3e90432c0f17eadb0e0d0b03c", 0xbb}, {&(0x7f0000003700)="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", 0x1000}, {&(0x7f0000004700)="9a12", 0x2}, {&(0x7f0000004740)="5b39a21aff9c5141b7426031eb596715011391fdfe9ab863f1fb4c7a4afba6289afc0a9387e489785919ef7e7b6c3f84bea4422728bd02a91934ce51773cab3eef396bf7f4c38a67c05184adc17d1c3c8c2a7a5d4d06dcb1cfc8588a2b6ac8df00cd83a5be5b953d0eb4de26a065efd82002c2277d6f7f367b49d68338d1a389bded1f30700f4727356492bf7f0a91d88d56be6bb72ef01a0b3de120f0c96af5299b70c28e5f2b33a4d960e190966372a05ed5ee3914cd78344db264a0513846515a6ace75a9c743d3ac3640305017240510a472029be224632e664e988f24c44bc8cee2c0867fa040ae26ef715a01315032539b260ac5d8fe449be1c791951e110846ae7ee428bcca7166b191478cc3a772ea73f1923d0c5095885ca633fab6ba76c38292e9ec7647af698346ac877962fee6b23b35a54ad103e86d75e988612a70d9f9ccb571692e7d3196f09208ee5379cc1d4867ffdf9c4957852bfbd57f1ff55f0a321e640208ec59c9782c164c2d76d35899c1e074f96fa8e7b57dcef3d04f60f2a2370ddee7dd8be165c3c497ba75f322f710e20a5197a270497453f167827827605446303cf06b9c3b75db02f241260057e8c38e0ee9bfa06697c79080544e7913f5dc868c1c44ab1988839841f943418fb3df63d83a86bd9cfadb32ffc8106b3b0220ef83ffd427790d6ee691b09c6f64c9a80c350d2c8974fbdf1d4aa68b93eaa8e7bedd5bddde361865ba84eaf9aaa0ea309828dbed73603af9f80d29b46509087d532dc77b2f9d2c8f873ecc2582d4f65e1e565fd30779ac078562a79021d9f53399577cd77049a24a119b48f15cb7a3895840301743f0ec6a6327f593cbba9aa9b621fc7b42de9211d793b0f35da5ea8155fe5566a3c51f55b14937095a3c223a398de9ee2353f5028d97137688afa5e12612b52f021e1001b3d0256de8e58278a25cd64464ed66b0e01ce2e0c62d3c0616f9947a96070455dccf75e6e45ced26d243ed0f5f06566fe892427bcbe8932b58cf629f7d7cbc1140856129b451d6db14c76bfa06c72dd26888bd33c8992c1d2c2c641fc4f0e402978201732bcf8ffd4ce595eebd1fd76d7f7c1f94c5a8b7201b0c8fbf7e306f5fb614eeb86e54682d03455f1c1dc3775fff08b19bb701ec2de082931613bec1f1db4f0caee50853979fcd7c4e45617add58b7b642b62c9ecd31def25d9f01dfc05c1ae1f66f41df6054c9a6e1a98a7db011d51269845ef7a7f94caa592176d849cb4d563385469161c90468d8ad4f4c99b7b02fea4590e26d0c3c7656640ddb562dfd710d433e210e0fa3434c209526fe542d9d43b54fe46114ecb35b6f5fc2e5cfd57bed12e4923f0e03525ef3c21e508252a3ce7fa63c611f42ebd4c4ddd4494038f3341d03f67112365b4404404053ccb6798421c534e12dab6adb437a1b1e39eb01e5941de05c591c98015a3acce6f5d9a802cb14931d0b35a4355554e767edd3ca99a7ba843dad37513bd906b307a1b05830482133cb053ecc1cb8179faa5ec7191dd7b922dcb0df56ba90212da8828cec7c12afb15fccacfa06c240409728fe43492c5f135daa8dbcd194b767994547138b97597178882fb61a42e48475bd3b8977738ddb4bd4c1c7d9f64d065f879773d9077ca5b0b828d86f515957d2fc5e4050c33bc37bc48914e6a00658edf175eecdc4e6c7794e40bb863c0cff89254ac069fd4ff99b831168f6390171997980c8d992fd65e73d636af5231318cf99ba5cfe0aa2e176ef09310e27b9df61e153af7be4c2e51c83c8655e621542f424f1236169a33ed73d03f0cec8aa2bfb3a1cccc713d024f755ed972f095f8fa8b66ac08d5fb83a6561f845043cabc4cffa2f4f96823ae5dc0d10d6ceb89517f38d02d90d811ffd48937038d2e4e5ea07331cfbe1b703d64e0815fe1baa7423c52a8400184ba1acfd45629bb72599aec014489208f1e3802e693a4d3a0103171eae33ff81e0ff8775bee74bd4ddba43837e6fd741795fbabccd67d7db98b83fe1af944658e25b14457e34761dd0cc37af89b2a1f77d6108f55ab6e6b4e87fc7b407d36c5e0fa4471b42f5216411b9bc115f37b445c7f5f7f2e72e6a896c124b3ce7d0b44e1f235f2feca63c17456faccf7fc9a4a28eec0fedb2655f951c03100d5f5260f2b906d0f5c0c71486f388149721c135d9b14e0552c4f15e5f2e8b8ffbd1b609deaca51032faa74b8bf127af12fb59383f339b195aa84ccc0ae110f50407ed646d9978acf8126854db0ff9e9e3aa0686fad2b6002af4fd4c7c4d000424f334018fff985f2f6ba1165955775b189ed387cb2cdebfb733ea98f00c0d019b94dfe13ac276212d66ba762641b40bb8ce076448a313cb8db38a0403ec7c64a24a978caefa9b3b6a9b242168fcc660c16e9b10580893bbe1f1783b395d11635fadccfcce5690bfb38217887b6b4f190cfb1a5f03b8801dcf4af90f6448952f7a4de9af27d2a341cbb3af0861d77271d2d35aa9bccbc5d31757c4158e709c41a82ec01968dd5168d376c74cff9b74f001834e2025d9807f1f357b4e5192f31239e1e22b3229aae988642ce797619f24097b9a8f9bdc128c4e96649c6f9f0af649cc585743e215120863d95bf3c4c172d658b668492f7f9430c178c7b6f051ee0ed5cd68f09d108d3e2de4cc142678fc3f40bffc1460238fb51d02d01fb8e51f11835e60e683664421b079eed49cd1dcfccbe3756475a8522e3d3c892ebc58a899bba714e667a15b5efeeb5ce9e9d68498bf467943b1d1e944809a3fccdd208b8b466eb35bfab49100448d3060d30bd178a840d4edb2d7bf28edcf51897e836dc740fb9c3f033ff5dbb796ceed1e8c18aee9242a28878d5f0e338b8aa0191654216619b38b17e00a524ccee1e65aa74bcb5bd0b797cae647c38a5d7b357f6228f8d5efac2fca209cc21457e0600b4f0571719628f228209dd1b6cfb554aaacdb0cd930e9aebe3b4178f4d37ce1df4bd9761271fae630f103c46ec26e77f7d4cfd129b8a9224f007455f7d6feba3f04e810d00aa6193fa363512f8c43fa9fb673cdf5499ea8ba70568a5c698ec24768f81b6bbc9e93829dc0ed6d7c83d0e592d6e4e930500fdc21a1649692189827a53c52a041a2e69c68cb4f5c4a68aae9eefa78cdc1d578db110154e596f4954338392a5ecd39e03aba6cc4eadd7d3c6ed4a766578a7a9764d30425e363f5923e8a3b3bcea4433f52cecda965bc9aba69832f634676d224c3c2f8fa3355f387677ad8c2bd7772bb1fd2c1fcca87073ff7be07f998579f0e278999c9da12d9e784986f241334f365b0e7efe7bb23bb29f53bca525a21bdfa9569eb5080be308dc71c7eae6783ecb4749252983d0961ec7d20f408362cd9d83799c57a8cbac20aece8d652204ade82a3cf20aad1462891ae513ecaf2fb3dd0c4282bc87d1724a49ac4bfef6884e47aba46bfedeff9d82dcc3db2c573c3ff80a894a624c6c970479257692e9b5279808e715162dd5e4808ea15b3122008323ff729a6f933295f8e22e52d3a37c9d6369c6bc71f57b5b6ac7b634abc89beb3bc467edb1c3dd9b11a0e4ad07349cdeeef3fb60242626c92b1ebe723f7e3e38aabe0ae2dcb95c2a58490ee1ceea9bfb984f6ad0778957321d0a7f2061e3070d26d70b0d20589fae8da4bc936b0396d4551e5e7b187992c9c576af260af1faf74f7a5a6c2a77e8a10dab60ee9b37684494488f5781edc0b5f4aa41b3de5c81b0e04957ee49f661eefbb94c9ec4fd8eec3a3be7e5c50d707ef416d15e0ab42cc79a8a23f913401b2a633e0b3c2b0601aed66f061fae297336cce5075d1991f5133a3b5fbbfb3c06cdbb779a5b3c4366da93072ac5914e63540671b612992e74474c98103c64939db19870dd325841dc72271e25b7bd6857723fe4596b32384d57290a7f2f62488e677fd15737fb6782752355a076b4999c1a997ace42fbaa39adcca11e01b99d47a05b957283ac33985c92713acfd8a16fd6c8f728b66e9b07f389595f802ec0f89086509e11d64eb69510c27dd74bde2073756aff32f8d3ab304a925ea0d94eb8fbfdbe2a62e2f5463efc6c6724f286418447a5ee5722f2948a90d0780f0ab73d093c6c47cddfa5c3ad72dd6567aaf266e5ee7799cc285a777fdeb2c57483762b0ef74dadc39f3e036322a9092274d58bddb9c6eab051dd11e1583cfdcb27ba1c7c133eacf24381c0c06a7360894fcbd215959d86daeeaf10f46e0c93826e5cfa93f2c4ff2b349dcc5c71798a1ad978f616cc7d94b9d187f5b97e69a0e23f8eeaa1cbec305851ba7684f2cd766dfe61d6113433bc738f27978a8fbca002b321209083cee1512cb0c1d1b6b3b6242f8f71d83f0cf0b3b5acc6bc5c151baa631b3758c8f75a0c69eb286b5d4015d1759a2c63684c9549da6239f26978b03f9b296942145a18066795a28a3435f282d6f017d40abc2069d1212df0ed075f33ee4eb099cd5697ad41cefe3cca0ba0ff8851e95a13bb9cb9a0e6b2fa747dea95c03aa0e49a9b0b04cfcf2ecc9e3d2dedee164ff0859673b8b59a2542dd7d05239a5d7699892aa575e7ca21a639d7848fb8e860012654e27b5ec532b109b261ba7fb1baddded22c5bd86d8b5b3045f2688feedbfebac41309df516566e695729d5af4936944d7b9cfcfe336dc1874794f1ba2c5b786d33949ea56ddb0c0528961a9f52f8198ce9ef8c6f6022a91ba7231412675370249d18a8f91080e69c6f01ab7bd410a590c3f58f5821eedca81ccc912ca9d774d12528c34a7325165cc6f8819f3f1ac34bf7480a16ce75d5809ef74c92743f2bcd2ad03b0a1337f2b4247bc102ea073798d4fccad697dc06227c727d55e257990f60cf63849b27796298bcfc080e27fbaa1cd62f8677bc3ccf2552663f0ae165f89ce03d86b0f796efcddf73c97023dbeb00966bdfbc921bf34a1f7b9dbd1be4f6781c8788c44b286a1d68f36f5f1ac7d7e12c2112272a59e7f2a0cace697a94578ae54a65fed6a0e05ca85debafdc33c6897b237e2b4880fefb7e762e6c25d203f881b9cd1d48f09164f9109282ed8e623c58ccbbb17383430ebc93d7c1ab51f2fa97d97e7fa6037253cd08e4bba780c016516185bfd7987e3d1c993bdc41d87edc610d0eb4b9d477b73fc57fd6c59537d6aa446bb2c351edc3a6df9f01535eff13303a838f77709f81ca2a5f9c7c7c1ae33c9c47272ea32d176774b81f6df706a30f5796425d9d57dc23a431ca6ee70eaf266d160a51fc7bc0af169ece44abc4ffb97d52269e53c8d21e05fdd42b270679035998ae533bf617fb4f7447b1cf9df19ea87ebfcb6290e7880466a75af04d704c38766c91ebe27a16ee1205005581a27c3a8d41ce7237914ea375ddb2234507d7e13d51c8b973be3a8ac1ebb8359b0114d4c6d2591f515135234e9804b87c5b57fd5be880e669d95f8897939453dd8af24520e6c10fa95eb6b7af859f9974b7b81eb23332aa6398dcccf5a3a654c2f0b44677db2d40efa813cce371718e531ad860417b75401c0ca8f9f2da4f32c9cc7550b147bfc97984dd4532981ae048ee9f9f9ba6389218c296dc91b20da119328b36acc80ecb122fc3e248c9c4febafc336878851f05b9246d4f4d083f400c367370e13b21aec373414e56b99190a30d09d04bc8fb1ff2bf1fb1793d00f951d7b40d6dd0a1085f71d9fd3a7c7e4aa39abc75405ac5edde0365dde6be4069511dd3d0d49de5f4839f761efd3900ab7158d102b2497e9e978af88eae5742abc025455e9135", 0x1000}, {&(0x7f0000005740)="533104fbe5c6a336316df49158ed4d6a71ccd3e1697cfb3099e2e0c2a710eb04d2cccfe7b15a6b340aac046c4a3fa90149298421291af62459021d1d88d412070bf6c77bd1d76cdd3d143272c05c2c3c6d1f423909437487d5d4a57d896c06a5161c3a7bdf69b26f2298300125ca03d73618b507deea0cdbdfc81e1e41a9abe6e6cb7a973932cd", 0x87}, {&(0x7f0000005800)="10f584608d092fc9febf89a243da1b09411c315a96bcf9e9ed26139d7717b77bde23a58d0f716953e050a91791a3d3488d5fc2399ba0bde97e4ef6b91adc8e73fc359b73cf1fc6e5911da87384edb3f152b79df81dca01a796a855a54f19778aeadb269a60b433b514ec41e5c5aa2bd52428509d4671b68ff562da7e4925c37fdd0de570ded082a3a64bacb56395d5d9ebb45dba", 0x94}], 0x6, &(0x7f0000005940)=[{0x68, 0x108, 0x1, "4c5492f3651ac0dfd4e706db0db04439463bbc773a4fed9f62d34d5ffdfb3b3f6fe64248d14196b8b23307726ef212db04cce0ad7d71916dda3ec1c0d0dfd3308efe70d5df049eb3cd1033473c6167b916c33473618deec7"}, {0x68, 0x0, 0x1, "ec0d44c2b2c01d3e8ef4be6cb10bec23c54f361dfbac703118f65eb37c4bbd927276a265f2dbc8754567438c072c25e36e07944faf85786a8a5f804373e3339855515d36997b315b98d24d68c520c54467"}], 0xd0}}], 0x5, 0x1) 06:58:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x2f, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:21 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000040000000000000000000000018000000900010073797a300000000058000000160a01000000000000000000010000002c0003800800014000000000080002400000000018000380140001006e657464657673696d300000000000000900020073797a32000000000900010073797a3000000000140000001000010000000000000000000000000a"], 0xa0}}, 0x0) unshare(0x400) 06:58:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1939.200836][ T6041] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1939.209367][ T6041] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 1939.263098][ T6044] team0: Device macvlan3 failed to change mtu [ 1939.263981][ T6048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:58:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="0100000000000000282212800000001800028006000100000000000c0002000c00"/43, @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@ipmr_delroute={0x1c, 0x19, 0x2, 0x70bd28, 0x25dfdbfc, {0x80, 0x0, 0x10, 0x77, 0xff, 0x4, 0xff, 0x1, 0x2800}}, 0xbe}}, 0x804) 06:58:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x3e, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1939.431292][ T6041] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1939.439786][ T6041] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 06:58:22 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff711abcfec9cbcaedbc1766c7fd399e7096c919ecc600cb670c3a724b29174883708e15c8e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a2688a5d97e6c5ac54fccae018418feffa8ef0b6c519885901df31370c1ad105bda2e72e00828e568a41cf63030c44fbe0000000000000000d0c501c6368e35a2a88406988e8a99a2613f0000000000000000000000000000000c964b8360d0eb605a6b3b0bdc0e5cc53b474720de74d4414d72dae7a2f7162694fc3fa6213dc06867b8719793a588fd06e9ac61fc9879db50e9ad19484f6569b86b4d1759af614b19ff18e28bf0703021090600000000000000ac9a0ad381cf121aca99bb606353b7ef5e07d173cc96e5fc0df6fe680cc585025a105c376f7dec29d7687cbbdc4816236d56299fe06c7c9afd2c145b82c48f6adbf0d10f8fa7540d6f0270cd26e4a75326c4962c6f6ea7d2f3e816e2b82bebe74efa80bf3dd12ddcbea1d164f575d5e84e7d481049bb421b0cf234466286100c03bb8dd3dcf0deaa63d4af7a2460a4d62e4e1128"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) connect$llc(r3, &(0x7f0000000500)={0x1a, 0x312, 0x3f, 0x4, 0xf2, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 1939.557505][ T26] audit: type=1804 audit(1636700302.210:1824): pid=6059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/915/cgroup.controllers" dev="sda1" ino=14770 res=1 errno=0 06:58:22 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x275d0000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32=r4], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r5, 0x5, 0x20, 0x1, 0x2d7, 0xfffff800}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r5, 0x2, 0xff, 0x5}, &(0x7f0000000240)=0x10) r6 = socket$packet(0x11, 0x3, 0x300) sendfile(r2, r6, &(0x7f0000000040)=0x2, 0x60a1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6628) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x54) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x1000002) [ 1939.653983][ T6065] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x41, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1939.678464][ T6066] team0: Device macvlan3 failed to change mtu [ 1939.819880][ T6072] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:22 executing program 0: socket$inet6(0xa, 0x803, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ca000/0x1000)=nil, 0x1000, 0x1000004, 0x10010, 0xffffffffffffffff, 0xafbcc000) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x1173d2f633cd5dc9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x10000}, 0x1c) 06:58:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x948, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1940.038000][ T6099] team0: Device macvlan3 failed to change mtu [ 1940.315001][ T6126] team0: Device macvlan3 failed to change mtu [ 1940.334634][ T26] audit: type=1804 audit(1636700302.990:1825): pid=6124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/916/cgroup.controllers" dev="sda1" ino=15057 res=1 errno=0 06:58:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xbc0, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1940.633388][ T6135] team0: Device macvlan3 failed to change mtu [ 1940.950219][ T26] audit: type=1804 audit(1636700303.610:1826): pid=6144 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/917/cgroup.controllers" dev="sda1" ino=14785 res=1 errno=0 06:58:23 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1d) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req={0x404000, 0x2, 0x400000, 0x2}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="5ca833f6"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:58:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xc5c, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_getnexthop={0x34, 0x6a, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NHA_OIF={0x8, 0x5, r2}, @NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40014}, 0x20048010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0x0, 0xffff}, {0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x2c}}, 0x4050) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:58:23 executing program 0: socket$inet6(0xa, 0x803, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ca000/0x1000)=nil, 0x1000, 0x1000004, 0x10010, 0xffffffffffffffff, 0xafbcc000) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) r3 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x1173d2f633cd5dc9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x10000}, 0x1c) [ 1941.456614][ T6177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1941.645833][ T6209] team0: Device macvlan3 failed to change mtu [ 1941.704275][ T6225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1941.720505][ T6229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:58:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xc80, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1941.916182][T12273] net_ratelimit: 100 callbacks suppressed [ 1941.916202][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1941.929880][ T9074] bond2: (slave gretap1): failed to get link speed/duplex [ 1941.937317][ T9074] bond2: (slave vlan3): failed to get link speed/duplex 06:58:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x4, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, [@alu={0x4, 0x1, 0x5, 0x7, 0x6, 0xfffffffffffffff8, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcb0, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x70, &(0x7f0000000100)=""/112, 0x40f00, 0x6, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xe1a6, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x3, 0xfff, 0x2}, 0x10, 0xffffffffffffffff, r1}, 0x78) 06:58:24 executing program 3: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg(r2, &(0x7f0000000780)={&(0x7f00000002c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)="9a52f814c6a18d8d411d53abc93cd8dcf8110354fe3d19f62cbe3f928d7c6055663e07ede5aa6d33a17e1daa75bad5e904fdc620d83d9874cb9cbaad8f09a678019feb5f117f27a7f7fcffa6319abdb5fd02d017921d1cd235a071ef397eeb7b32f9ce5eddcf106711a323c8f9d52b8a85a77600d18d4d2d44f2da0b51a3c6701ad51cc52227a2bc1ed7cc3798c937fffeb0b8f01ddb5c587009011d7c28ab52b715a951b91d3e16b093688d1939cfaa7d8e5ffd22749f5101b69c071d0c7a342c452bad94aaa8a87c8a1f2d8f53d2bd168605b71efc5d4a644994422f0b7cf0d3ebe7a0fcac6f4c6aff40b112f11279b8", 0xf1}, {&(0x7f00000000c0)="1be2d2af44c2674a5009b59b", 0xc}, {&(0x7f0000000500)="7b1e914ac4cb2f70613712fb0a9263b0c71f1adf95996f2de13b647c537b71963a8bea3341f3a22eb94c50006b02765c19736d8df9ae3b687a0eab3c9aa2193ef62539be3ede6e56e234f240ae2dd34d779006c00868f726abca6a4e9c3f7e29daeab801e5ae6a2755f123cafa66907016165834046ea715e4b4b99557b8872df720440daee0793089e0b9a62f9056f419ddaba3479f1ece8f39c755a4773053e2850992fc4fb2b4ff156adf0ab50a97e8fd407a6cb785dd812e279fdb601cf165897e2671a7cb712d61c5d6b129157189d8e102872e8216c1", 0xd9}, {&(0x7f0000000340)="0a83a9ff1c71f48f827da7db124aeda23acc1e8345b6a5793cd1a386cd450cb0b4db72012f7f587fc6c834f69926675f9cdddf77d1823b27fdeb0eadf81ad44198e2fd3cea78a9c1cf47639b15c7b8e342a30e62ffd7f66309587dacd7228383a65b9bb1d1fd77bbcea89aa2a2575126", 0x70}, {&(0x7f0000000600)="b2c61fe966b19f9b8bf5b56ee4da0125e714191d930125bca3efe8a24647ad43d2271703af2da3edfcb4d1527931396d7d55c0838bd5838b528b9e89a299557fa70635b9b8d84a9b27c0928632a8ce7bb5069805529a449ec4ff2af77d53a74748e5ffa1dbc79cc1a2ee7d00e61204846874b80da78c0fdb4dd75659b12482d71dc3f2d6ab6a6381d6c3d12835f18746da94b07a9d205ffab9af8b6b3b6fba3b9a1df7cd4c008b7fc4573bf6405a50766f3d62f4bb2acf39309f0614b62d423a7023a31fa9817c653b13a6", 0xcb}], 0x5, &(0x7f0000000c00)=[{0x50, 0x117, 0x400, "4ced92581fe7b55ae7d5f42619dba6ca2043a9b72e8aae5eac4742cd09992fbfc835fd3c0248a8ccb3cf2600900fe4f2ac0ced108a7e47d1576aad31e0"}, {0x100, 0x104, 0x6, "062ef8b32d71539edf5465f6c1b9447e5d124b45a2cfd1a64805d2be7ba79687f1c34d7d3a11eb056036da2445b39375cd3ff4f79647a07d5cb2d2355f7b1cf2450c580dba926a498f6a7993bdd1d022339e01868932c316931147fa4ca3749a7fcded12163425bf0290ebb069acb0cf3e0700848ce4940ab77d7757c6477b5fb83f54c23c3e2d8af277e00fb2a00e1d1f268ac99cb33f7ed9c21b00f664e75f6c7edc6173afadbb5ec6a6ef164a34a0f9a2c990504dee939dd97c52c5a1539266ed7db211269ecc6f79bcf715021f04274e775771cdf4eef0b8c37e76d5b2cf6503268314708f6675cb78e9"}, {0x48, 0x10f, 0x4, "87a90b5a0ba8cbef014fc90d7e6799408e08179849495b747a9d64b0f0c8fa900c68659738a799d01b43555375559e207ca9c9cc"}, {0x30, 0x10b, 0x5, "25d4b38d5db15d81c811665995b6a6a59632d39632ca96ad37846230"}, {0xd0, 0x103, 0x1ff, "4100a3f839374d2e2a772f78e7e68b7833ba21ca5b0359c395a186b05d8b328505e954b604f7c0d8cf270b549c3eaf1f2641fd81f7bd92ef06da032db5eaf534b7fae8f31dc10152655d552dfbdaa92d057acd5b177a2669714efc8412b878ca72ee67f892cf4e34f4d223b264c60f6dd90b7be843e18a9e110cdf4e58dbb52cb2519c3cfcf49b77e3f0924c29e7f81dceed45f0315abf50534ea02e6c8981a62c131f271b46cdb41254709a4fabf6988ad57c0dcbf4f122efa47ccb55042aa2"}, {0xe8, 0x103, 0xaa, "89a940efd6247e7af09d96435e37503b71fecac57b61bf251a538e80ad34b9a639699f6d0b475838b0ff64d786a62f969ee3430dece971685f0416cdcc851515ae9728727a857f010b857cf0fdfc1e777db9a40720c941128da98093d480a7e6e738af7838995f21f6f8ee572070a568076f740e9a4234428d50ca4d81702492972e7db205881c1c911e478b842973e93f43d4f5d079154c28048c3c9d970efe14fe69e27722bda5ff9354db1989dcdb2fdb1dd5b5546a332798a3c7dc3f97d2c538eb68ccc06fbc6286be372a226e6b0e45e7ee81b54c"}, {0x100, 0x119, 0x52c8d667, "60b318cae5d71e0101e70e74cbfebc39de67e3fa48a702488e71ec4512fc40a488475023fb9216e4d6c4278f4c27b7c489f4e47e1720aab3ee9ec506eae7a2747fd9e7494de97eb434dec40045116a5d0d9621452f67fe1714af472ee72c9e816686d6184fcd115ed8ee7aace73fc14295c9d55581da1b1179a5e7440632be1e7931c57b0dc5a568870e049845b978899ef2f4d89c9e8589f306d8329e1dab93fc7340a62dabfdc4b7ca56c448efbeb3a9815653df4d7203b3a15acfcabc08aff144704f81c722de24486b8a47846fcbcbd9c19cc06b240325dd7919defb4416b2d562f1ba87a9a2df6d4cbcba6da263"}], 0x480}, 0x40050c0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4900007dbd876c0700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00 veth\x00'/20], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000081602"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005ec0)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005e80)={&(0x7f0000005e40)=@ipv6_getnexthop={0x28, 0x6a, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8000) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000002640), &(0x7f0000002680)=0x4) getsockname(r0, &(0x7f0000005380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @dev}}}}, &(0x7f0000005400)=0x80) sendmsg$nl_route_sched(r4, &(0x7f0000005d00)={&(0x7f0000005440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005cc0)={&(0x7f00000026c0)=@deltfilter={0x808, 0x2d, 0x300, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xa, 0xc}, {0xb}, {0x8, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_cgroup={{0xb}, {0x79c, 0x2, [@TCA_CGROUP_ACT={0x368, 0x1, [@m_skbmod={0x148, 0xb, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x3, 0x4, 0x2, 0x8000, 0x9}, 0x4}}]}, {0xde, 0x6, "b39c625f234ac96574b6a79733d6104a43d7be63e0ee6ebed62f0f50aac4f2d14175072ecbe1fcabca27f750740a6f5f0faf7f5aaf813e9cf1afda2c43257b4865f39f07bc3b5fc303087b06f3cef042436b963aac37f4d04e7840924a42cd99391a6be98677235b95224807a0c323d159decdb223794e67f125a1885473eed99b9117a040fac13ceb06f9df694bbe92d4536f6dadaa075ee9f67a6145a3026fbf358172e27365cb7bca8ebd7c7abfa6e99cfb926cab550959f758398ff8a07dd9df31cb59bac1489db2fbe2104062c2e075cc0fa71e682026f4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x16c, 0x1, 0x0, 0x0, {{0x9}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffc, 0xdc2, 0x6, 0x7f, 0x5}, 0x66}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffff, 0xd9, 0x5, 0x1}, 0x3}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0xffffffff, 0x8, 0x7, 0x1}, 0x52}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8001, 0x80000000, 0x6, 0x101, 0xa}, 0x2f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x90, 0x3f, 0x2, 0x3, 0x9}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7ff, 0xfffffffd, 0x20000000, 0x6ee, 0xffff}, 0x9}}]}, {0x96, 0x6, "c23819193f22bf883919bc6e5ca252fd8ad29163b64eeb4c9067201285fbbe8342b55bb0fd33175db27328a50aac6268cae7341a4f18cc66c3f7d63d66b07eac1da3ea590f79d5bc06d65c8e687cf1b9df360353a1d0f18fb027abdda2a1a715f82aa3fe3528f50050f150730a11f6643a3c05bfda4c4a6b41795deda55653e90b8b65ab17d37047da9a3069ca2d58516e48"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0xb0, 0x19, 0x0, 0x0, {{0xd}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffff, 0x10000, 0x4, 0x80000001, 0x80000000}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x7, 0x4dfc, 0xa3e}, 0x7}}]}, {0x46, 0x6, "7210975c4e80da97964d8d6dacb74c1b2e15b130fc8df2290088510a65a2aad582a5b3f9abecaa6728179e037f08a857d39329078b1e328c29184d6d36cc0c5488c4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_CGROUP_EMATCHES={0x430, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x8, 0x1, 0xc250}, {0x4, 0x200, 0x8, 0x4, 0xf, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xff5f, 0x3, 0x8}, {0x8, 0x1a9, 0x200, 0x1}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x40}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x170, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x200, 0x3, 0x455}, {0x10000, 0x7, 0x3, 0x3ff}}}, @TCF_EM_CONTAINER={0xe0, 0x1, 0x0, 0x0, {{0x4, 0x0, 0x1}, "5ca33c4c307578659ec1e5e1e9762f80adecfb3cf935e76aa883905ead62fc30aa18e9723744d23ce66a67ad0de1a29eff4e318bf6d496b1731f8f68e2f7bf53d8cc13d69fcd4ca298c1cacd1ed77780001c2eb1caf67c5e1e20fa9801cfdb35f7d4d34ebd0a02c6525ec76bc0abbc4f419b91402c89929e920b618e46b607fc628ef9f4f8f70f3a97d73ee0e38f392babd21136cc9f4a9795bf98b58a85301d3b89275065e641d732f94188d93f231e35aa509850e6b42405c54d44ade5f1522252c457a59d63de4ccda3d147fecd6ac0374d4b"}}, @TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x8, 0x9, 0x2}, {0x2, 0x64}}}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x69, 0x3, 0x800}, {0x6, 0x44a53e8f, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x77d, 0x1, 0x8}, {0x3, 0xf4f, 0xf719, 0x6, 0x8, 0x2, 0x2}}}, @TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{0x81, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}]}, @TCA_EMATCH_TREE_LIST={0x264, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0xfffd, 0x2, 0x50e2}, {0x0, 0x7, 0x0, "407d51f3c4db72"}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x2, 0x8, 0x4}, {0x2, 0x3, 0x7}}}, @TCF_EM_META={0x108, 0x2, 0x0, 0x0, {{0x7, 0x4, 0x41f}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="4fa2459a4ecac42574", @TCF_META_TYPE_VAR="843ffe88", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d40552d2d68bf9f4"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="c05c7cf8"]}, @TCA_EM_META_RVALUE={0x34, 0x3, [@TCF_META_TYPE_VAR="6e19701d53637a74a2", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="ad54b8f5cde324", @TCF_META_TYPE_VAR="7fc94b69", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="56ed5d8ae986c0de"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x1, 0x1}, {0x5, 0x5}}}, @TCA_EM_META_RVALUE={0x26, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="f49dc68b121b6b095e", @TCF_META_TYPE_INT=0xfffff977, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="e517a5bbe8"]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="8014ce8bc7463e", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="282c00189f0276ba2baa"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x5, 0x1}, {0x2, 0x20}}}, @TCA_EM_META_RVALUE={0x1c, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="99", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="6dc1a1aa", @TCF_META_TYPE_VAR="1372", @TCF_META_TYPE_VAR="e9", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_VAR="37f2765761c67f7f32", @TCF_META_TYPE_VAR="6b08ff60a8a3a49549"]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x0, 0x7, 0x5}, {{0x4, 0x1, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_META={0xe0, 0x1, 0x0, 0x0, {{0x3, 0x4, 0x400}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0xfe, 0x1}, {0x81, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x2, 0x1}, {0x0, 0xae, 0x1}}}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="29b3"]}, @TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="eaf3014d3c391a3f9e"]}, @TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="40967e6aa43171", @TCF_META_TYPE_VAR="d3189b39154c9767", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="e0", @TCF_META_TYPE_VAR="5cdfc1a6"]}, @TCA_EM_META_LVALUE={0x1f, 0x2, [@TCF_META_TYPE_VAR="de80751ec52c", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="3caf27e8", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="db00", @TCF_META_TYPE_VAR="ec62d42db0510e"]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x407, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="a75468", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="3819a28daaaf90478c96"]}, @TCA_EM_META_RVALUE={0x26, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="26762bf54982", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="23ccaf1c2e09bae1", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x8]}]}}, @TCF_EM_IPT={0x38, 0x2, 0x0, 0x0, {{0x7fff, 0x9, 0x7ff}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x14, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x3, 0xfff3}}]}}]}, 0x808}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b80)=ANY=[@ANYBLOB="4c0000002c00270d00000000007189d303d03400", @ANYRES32=r3, @ANYBLOB="0040000000000000060000000d0001006d61746368616c6c000000001800020008000140000000000800030010"], 0x4c}}, 0x0) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0xfffffffffffffd55}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xdd}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240), 0x8, &(0x7f0000005d40)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0xb8, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r5, r6+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r7) write$binfmt_script(r7, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r7, 0x89f4, &(0x7f0000000840)={'syztnl0\x00', &(0x7f00000007c0)={'sit0\x00', r3, 0x2f, 0x81, 0x3, 0x6, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, 0x700, 0x1, 0x2, 0x5}}) [ 1942.046265][T12273] bond13: (slave bridge11): failed to get link speed/duplex [ 1942.055992][ T3417] bond2: (slave gretap1): failed to get link speed/duplex [ 1942.063139][ T3417] bond2: (slave vlan3): failed to get link speed/duplex [ 1942.071961][ T6234] macvlan3: mtu greater than device maximum [ 1942.078270][ T6234] team0: Device macvlan3 failed to change mtu [ 1942.157770][ T3417] bond13: (slave bridge11): failed to get link speed/duplex [ 1942.186252][ T1015] bond2: (slave gretap1): failed to get link speed/duplex [ 1942.193423][ T1015] bond2: (slave vlan3): failed to get link speed/duplex 06:58:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xdf0, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1942.268585][ T26] audit: type=1804 audit(1636700304.930:1827): pid=6243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/918/cgroup.controllers" dev="sda1" ino=15258 res=1 errno=0 06:58:25 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x50, 0x1409, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8040) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x40001}, 0x20008084) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "e1a7a3c83f24d3f03b3926f4212b9d113183ba39bb8e4c8b9bc79bffa3af4eb0848f6d5dbaefbb81f9b0612d95d836e2e8c17e913033598c03b0c3d5247647bfb0723dc09671422d8fcb8113a2988970485a3c6bbf5db7bb0bf8f279504b1b657eb605aea192718d594586cf36ca1071dafab4155d7ba4b4221744fb82e1318994e08d2e58f2392ebe897ec2f80c2bd7b8aeda576169682dd2685f1533a39928e5424baaf22a42442e0b2a74492817892aa63849cb81b0c6c19b"}, 0xbe) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) close(r2) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg(r3, &(0x7f00000005c0)={&(0x7f0000000240)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="3adf56244def8fe9ef8320d4b7b8adb6e2188bd064962c2352f8e2337de4859765104abc59da", 0x26}], 0x1, &(0x7f0000000300)=[{0x60, 0xff, 0x2, "f5e069a59cbf1f21713df9fb2d040e43605b4b396038758dcfc819f56370acf6bd484da21ada2eaf7b5b09a6c55e67a7ab774f2afd5de6410313d1a17ae74d0fbb4196eb9dfe6c1e8b"}, {0xd8, 0x104, 0x7, "b627e02a3396b2ec22650cc4d7749c3cab3ca774f50e13dc7ec85c2a31f813a33dbf6cae1c0dd2f35a965c4567ce66be89e0944c11afc767172c77024911299415c75b757754bae00b639ffc253d3fc1e9830b57a575a748f7efc6ee515981834e3dcba0e1acfe7f1754a57eae798297be9c68e3fa53eac6eb176ee616e598a6804841a62d6a029dd47cf8253d0705cf6c8f691d5d4f4263eddd739aaa00653cbd67df9457ac33e8aa45ea972d7856653efd7b3f069807435ab9a21202618cfc86a2e49128ca5e"}, {0xe8, 0x6, 0x11af, "3d655c836e8f2b4a8f8544ebcdb03efb64a5c7ccf63e26381394108fcab2ac30df0da1395e50a22eb75f0ad51070efa757b24fc4a703c3f51c009f8344736cc5fa31b28fd2b3bc4866e1faf79af7286da570407257fe3e12f276a5d47018f8b2cdd1a818d0de1bf6d90c2655fb23c1dcdc31db0aafb5e84ba44d9554737e168070463330577e047adb43ed637bf499b1ebfc777ec10037c94b0d96e1cae180c3f8f1fa02f8862f138e06b0efb0d596a284d1acbef842459ec4c0f007e9b16f7995ca17d17815200a8053b0c196d2ad4b697ab7"}, {0x50, 0x10c, 0x7, "18a555f352e3e54e48d90448da9f264508ec844096b8caaed4e902458e22d2516930414801965414b1d2abfedd0d00d76806bb8af6131366871afcae26b167"}, {0x18, 0x117, 0x5, "88e291ed21c4bd"}], 0x288}, 0x40) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 06:58:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'bond_slave_0\x00'}) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x4e0, 0x18}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x204d, 0x0, 0x0, 0x0, 0x1400}, [@map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3fa6}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xa8, &(0x7f00000002c0)=""/168, 0x41100, 0x1, '\x00', r5, 0x0, r7, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x4, 0x7, 0x7}, 0x10}, 0x78) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x8) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40201}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) accept4(r4, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000540)=0x80, 0x0) sendmsg$nl_route(r9, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_getrule={0x1c, 0x22, 0x1000, 0x70bd2b, 0x25dfdbfc, {0x2, 0x90, 0x20, 0x1, 0x5f, 0x0, 0x0, 0x2, 0x8}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) [ 1942.446829][ T6248] team0: Device macvlan3 failed to change mtu [ 1942.460546][ T6221] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1942.479850][ T6211] warn_alloc: 1 callbacks suppressed [ 1942.479869][ T6211] syz-executor.2: vmalloc error: size 1048576, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1942.502304][ T6211] CPU: 0 PID: 6211 Comm: syz-executor.2 Not tainted 5.15.0-syzkaller #0 [ 1942.510655][ T6211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1942.520722][ T6211] Call Trace: [ 1942.524009][ T6211] [ 1942.526948][ T6211] dump_stack_lvl+0xcd/0x134 [ 1942.531555][ T6211] warn_alloc.cold+0x87/0x17a [ 1942.536251][ T6211] ? zone_watermark_ok_safe+0x290/0x290 [ 1942.541825][ T6211] ? io_schedule_timeout+0x180/0x180 [ 1942.547153][ T6211] ? __vmalloc_node_range+0x574/0xab0 [ 1942.552552][ T6211] __vmalloc_node_range+0x883/0xab0 06:58:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002300)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x3af4701e) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000021c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048280)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0xaf, "3b361283dd659a"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x40044) sendfile(r6, r1, 0x0, 0x100000001) socket$inet(0x2, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000100)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00004a4000/0x1000)=nil, 0x1000, 0x200001a, 0x4010, r7, 0x36191000) socket$nl_generic(0x10, 0x3, 0x10) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 1942.557799][ T6211] ? vfree_atomic+0xe0/0xe0 [ 1942.562332][ T6211] ? packet_set_ring+0xb28/0x1b20 [ 1942.567382][ T6211] vzalloc+0x67/0x80 [ 1942.571299][ T6211] ? packet_set_ring+0xb28/0x1b20 [ 1942.576344][ T6211] packet_set_ring+0xb28/0x1b20 [ 1942.581272][ T6211] packet_setsockopt+0x1bd3/0x3c10 [ 1942.586408][ T6211] ? find_held_lock+0x2d/0x110 [ 1942.591203][ T6211] ? packet_bind+0x1b0/0x1b0 [ 1942.595826][ T6211] ? aa_af_perm+0x230/0x230 [ 1942.600362][ T6211] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1942.606636][ T6211] __sys_setsockopt+0x2db/0x610 [ 1942.611510][ T6211] ? packet_bind+0x1b0/0x1b0 [ 1942.616118][ T6211] ? __ia32_sys_recv+0x100/0x100 [ 1942.621080][ T6211] ? lock_downgrade+0x6e0/0x6e0 [ 1942.625949][ T6211] ? lock_downgrade+0x6e0/0x6e0 [ 1942.630837][ T6211] __x64_sys_setsockopt+0xba/0x150 [ 1942.636155][ T6211] ? syscall_enter_from_user_mode+0x21/0x70 [ 1942.642066][ T6211] do_syscall_64+0x35/0xb0 [ 1942.643678][ T6254] IPv6: sit0: Disabled Multicast RS [ 1942.646508][ T6211] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1942.646541][ T6211] RIP: 0033:0x7f28b0ef2ae9 [ 1942.662054][ T6211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1942.681683][ T6211] RSP: 002b:00007f28ae468188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1942.690114][ T6211] RAX: ffffffffffffffda RBX: 00007f28b1005f60 RCX: 00007f28b0ef2ae9 [ 1942.698101][ T6211] RDX: 000000000000000d RSI: 0000000000000107 RDI: 0000000000000006 [ 1942.706088][ T6211] RBP: 00007f28b0f4cf6d R08: 0000000000000010 R09: 0000000000000000 [ 1942.714075][ T6211] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 1942.722147][ T6211] R13: 00007ffe0497a2af R14: 00007f28ae468300 R15: 0000000000022000 [ 1942.730155][ T6211] [ 1942.733323][ T6211] Mem-Info: [ 1942.736482][ T6211] active_anon:334 inactive_anon:69740 isolated_anon:0 [ 1942.736482][ T6211] active_file:7280 inactive_file:90063 isolated_file:0 [ 1942.736482][ T6211] unevictable:768 dirty:536 writeback:7 [ 1942.736482][ T6211] slab_reclaimable:25913 slab_unreclaimable:140627 [ 1942.736482][ T6211] mapped:63878 shmem:9984 pagetables:1371 bounce:0 [ 1942.736482][ T6211] kernel_misc_reclaimable:0 [ 1942.736482][ T6211] free:1226904 free_pcp:9620 free_cma:0 [ 1942.778450][ T6211] Node 0 active_anon:1336kB inactive_anon:278048kB active_file:29000kB inactive_file:360252kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:255512kB dirty:2144kB writeback:28kB shmem:37488kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 116736kB writeback_tmp:0kB kernel_stack:15848kB pagetables:5480kB all_unreclaimable? no [ 1942.810534][ T6211] Node 1 active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2448kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 1942.839664][ T6211] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1942.866799][ T6211] lowmem_reserve[]: 0 2647 2648 2648 2648 [ 1942.872602][ T6211] Node 0 DMA32 free:944444kB boost:0kB min:35688kB low:44608kB high:53528kB reserved_highatomic:0KB active_anon:1336kB inactive_anon:278048kB active_file:29000kB inactive_file:360952kB unevictable:1536kB writepending:2672kB present:3129332kB managed:2718824kB mlocked:0kB bounce:0kB free_pcp:35432kB local_pcp:20220kB free_cma:0kB [ 1942.903675][ T6211] lowmem_reserve[]: 0 0 0 0 0 [ 1942.908474][ T6211] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:656kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1942.935082][ T6211] lowmem_reserve[]: 0 0 0 0 0 [ 1942.939891][ T6211] Node 1 Normal free:3947812kB boost:0kB min:54208kB low:67760kB high:81312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:912kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:2532kB local_pcp:0kB free_cma:0kB [ 1942.969234][ T6211] lowmem_reserve[]: 0 0 0 0 0 [ 1942.973996][ T6211] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1942.986769][ T6211] Node 0 DMA32: 3217*4kB (UME) 1121*8kB (UME) 979*16kB (UME) 390*32kB (UME) 172*64kB (UME) 72*128kB (UM) 25*256kB (UM) 13*512kB (UE) 3*1024kB (U) 7*2048kB (UM) 206*4096kB (M) = 944444kB [ 1943.005858][ T6211] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1943.017566][ T6211] Node 1 Normal: 93*4kB (UME) 32*8kB (UME) 25*16kB (UME) 181*32kB (UE) 58*64kB (UME) 28*128kB (UME) 14*256kB (UE) 4*512kB (UE) 0*1024kB 2*2048kB (UE) 958*4096kB (M) = 3947812kB [ 1943.035453][ T6211] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1943.045046][ T6211] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1943.054438][ T6211] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1943.064080][ T6211] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1943.073451][ T6211] 59243 total pagecache pages [ 1943.078205][ T6211] 0 pages in swap cache [ 1943.082367][ T6211] Swap cache stats: add 0, delete 0, find 0/0 [ 1943.088541][ T6211] Free swap = 0kB [ 1943.092279][ T6211] Total swap = 0kB [ 1943.096060][ T6211] 2097051 pages RAM [ 1943.099867][ T6211] 0 pages HighMem/MovableOnly [ 1943.104543][ T6211] 383936 pages reserved [ 1943.108777][ T6211] 0 pages cma reserved [ 1943.158937][ T6254] IPv6: sit0: Disabled Multicast RS 06:58:26 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x0, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x4, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 06:58:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xdf8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:26 executing program 2: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="c89045efe05ae52d00009300000008003617"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) socketpair(0x71b694a9bc5a37d2, 0x800, 0x9, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r4, 0x20, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004030}, 0x20040045) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r4, 0x4, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x40004}, 0x8048041) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e003bdd0000cd040000009989"], 0x7c}}, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 06:58:26 executing program 1: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0}}], 0x300, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180)=0x3f, 0x4) mmap(&(0x7f0000117000/0x3000)=nil, 0x3000, 0x0, 0x30, r0, 0xcc8e9000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0xaebf08b97684b38b, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x4, 0x4}, {0x7, 0x9}, {0xd, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x880) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000010000b0400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e65766500002000028014000700fc00000000000000000000000000000005000a000100000008000a00", @ANYRES32=r6, @ANYBLOB="b674eb11bdcdb5bc0197bda72ad6e19b2d4b64e86481609169a8b136063a515e92d1fb51d3cddf1e470e68318ce449f60b2c867c4d532081e196a486c63ee40c20020cb828d9a65482ae387d221170ed171969c9b2400ead0bbfd52cd64addd3113288c89ee9887cd1cb0716874d7bfdce2851e2875b711ba414a59bbb28177594c81178d36a"], 0x58}}, 0x0) 06:58:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe00, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65302040231c7d203a402d9d2b2b2a0a9e0c1218e724506efd1c9b07795171f4e1763edfebf6f9fd0f6eff78195dbace8b158610f08bd023b07caace1a38b1952ef7b217573efc040a2de0981c7f995eca658cd143be873b3362d82f08bbaca2591c5273d128f0fd8d5afea9ea2e198e0736e5e379628cd5e166d2021779d5d7c338584a12e03143af00d905ce769d3e000012308f647ee05ffdb90df57c4cfb861675ba94b03263aede82efb9ee8476668edbff32c640d7a4a76923ca642857bf3bf6788321bc40aa96327ebb0b5bf6000000"], 0xdb) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5, 0x1}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000280)={r3, 0x2}, 0x8) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000300)={r3, 0x9, 0x8b, "a4951f15c50113ba25685e947518c7e785c9429cef49a094c0b26b28e6238f54f436f3cf00f8ac2e23525ee997b335d7e3238810df54a59310c806146703c00b8b565954acf7f6230011578b85646f4cdcb5e4f5a3ed07e336fa007ddfb84c83c35446436b35e90e608a9dc4c3cc26cab2d3b83dd2acaca07ddb632d82864f1c3a177dfa32dbff11763bec"}, 0x93) [ 1943.505045][ T6280] team0: Device macvlan3 failed to change mtu [ 1943.939011][ T6309] device geneve4 entered promiscuous mode [ 1944.101931][ T6311] team0: Device macvlan3 failed to change mtu [ 1944.142482][ T26] audit: type=1804 audit(1636700306.770:1828): pid=6312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/920/cgroup.controllers" dev="sda1" ino=15519 res=1 errno=0 06:58:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe08, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1944.311725][ T26] audit: type=1800 audit(1636700306.970:1829): pid=6316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15530 res=0 errno=0 06:58:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="90", 0x1}], 0x1}}], 0x1, 0x4000041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x7ffffffd}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'erspan0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair(0x29, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r8, @ANYBLOB="0002000000000000140012000c000100627269646765"], 0x34}}, 0x0) 06:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e24b) r2 = accept$phonet_pipe(r1, &(0x7f0000000800), &(0x7f0000000840)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvfrom$phonet(r2, &(0x7f00000000c0)=""/230, 0xe6, 0x40012022, &(0x7f0000000040)={0x23, 0x8, 0x3, 0x24}, 0x10) socket$inet6(0xa, 0x6, 0x0) socket(0x80000000000000a, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="43afe1e8000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001440)=ANY=[@ANYBLOB="55e5cced5175922118c8dfdece0163589ad0d0e845e37cbcdcdd39879122b2a81c56fc2609d383d36487e36ec5853165641683ca9a62c14b04d510c9f5f3558177a7cb8a31d26d6ee721dc", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf25660000000400b8000800b700270000000400b800ec0ab9800600bb00010100000c00ba0006000900080009000a00ba001300000009000000e6010e0080000000080211000000ffffffffffff515c29607f20b80c00800000000000006400685e0004be00b934030108040605b906000900060201040563026001354063c9721372e62a017c0e2cd7a31b6eca744d57707e4dd640f40cb15ecbab5c90836b04d888074cbe9b94f088cff1ddc1cc1b893a6dca9dd6c5de3b0cef7e18521cda9de4eb26214f704661fa2bec108d5a7756a2ff4936c75a2f24fc4e873c040100b40072060303030303037107ff00ff00010608ddab5fd4ec38a33c7cfe9dac0c66b2dbb9e16ebb2375b05ebad74867eea7002ef9c9a95aba9185bbd6c9781a9c6eca1d09bd8c42a2f2e78159a871f154b690338fde10b06f36e93e052666d71496c10143d3e75c5b7667cc265d706a05c77a54510664bc1ff5ad3d26c7c88602e73e4a61fd7b39d6cc8592ef947b4959b94a4b72c0c24cbb9b9a888f0058c0b03e202520ebf524a04feef88209c832e5ce245c585e1b5b7b28fd32fe42ba595ddd7ef1cdbe0911d69ea9612409fecc7df0d6116c492b781c680bf19c893e730b89c7621896e9f8e5b1e7a63f54d495ead524f4e5e32771b04bcb75afe4b8e0c1535c839355d662a0c1acbcdefa363a052599f2c142aa841dc7d15809a18cd39c2c7c0ecc87b5723db3a66c6dafba3cae2c0438e241eddc019bc410b273a877f7000009030e00802c010008021100000108021100000108021100000195077c59000000000000640040180100030188060209002a01053c040109091f7606d7800a0000fedd5e6e299a2dd938a8799015e5f63e421d96f7d3df219c7f2309df75f9bda3fc826a5ca4717f7c70d80c9a5c002676e718e65d3977f05a376cfa11fb80af1f72b6fc1b7ae76ee8bcd165cec832db5d84c06b2840a6d6d21dea91ecca0fb343e6dd854d8fa5fb84ecaa31c46836ac9eebd5353d4a44c7fefbc6b4bf2daf7fc9270200ff68e9134dc82f81727dbc43479156fd3a48f008d7054f489b1c12965723f9fa13766f1dd0e9abacf198035acd1433ad999c1470a63ace36731e94c28dbb169ba6fdba67a6c4e85610af5ed60152308702f498adf5898c74432f88e415dd3a66002b87f56bdd456fd563aa547ef0487a20af0cb15cbf94135f95a3f4f1c606fdb6e38d885e3b63f0b580c3bb808beaac4abf4ec52ecc19df03dd78480a4f7bc5f83b79fb9a7f8407732cbce5dd28ba99b770492ee21d70faa9889af117b3da2a4d02c68198732d638ba0bcfbf46f2703aed10052ba5eddde829cd995011215cbcab70112029c15db28f2cb9071a4a1eb288edac20dd28615f28b98220f3a63e4378841a64bd187fe07896ab4d59d2be4f7e0d57ea2bf262429b1f64b93ac674c28eb19f32c4a37e02249cacb70f2e26dfefc475e963a54f6cee38bbb247d129a1dc8e212edeb23ab1fb1234385d5a81123c33bfdc2d6d7f85280f326c69c51eb2f411aaff72820af62772249afa72532c8455d153477f3d8fec464a9c23fe0095c9845ddf6a77b43e0c73be1328dd57e97c56f380183c1906c1c2eebbe81166d607ddefb94d49dbb4a48a94400ae695d8cde0b14a7abdd8d262c49bd2c664d99f60775bb21245a1f044736824af6f2eaf16dd7b46b611eb36cf66a1e0954dde7797ae3d043a9b85ca032d068e034b24aeec1e088fb59b9d8ab5d2735e3241e5c019b741e0df9fcfc0b71f55c862abd1ca48353a2cc81a670bd85862ebc0b14a1c946a346d59b83a9ea1c1e8c39823a6a137c05be3cfe7bc7fadaad190097ddf2eaa77923fe00000015012a00250301240284d0020e0008021100000107000000120040ffffffffffff400e0000080211000000170000080211000000040000001b00000802110000017b0a00003c004008021100000101000000080211000000100000ffffffffffff090000002100000802110000000000000039000008021100000114b000002e0000ffffffffffff090000002c0000ffffffffffff010100001f000008021100000001000000390000080211000001000010101a0040080211000001ff070000ffffffffffff3e0040080211000000060000000802110000000e002a01006804040009008c18a90fc75cb446db295d00d051e10f3e93163f4a1086445cc47e15fa062b08021100000088ab000002000000040000000000000c000f00bd0608021100000148020e8061000300fda4275734b376550dfcba09d9b4a3e6380b43d3ac42045e978e8af2fddb09b8c549ea812f5489fb5841091fb6632dd629208110da68608f6b6aaaabf05cfebea88bb9f915f174fc093ccad74352481d348b6f009fda0973d786df24a5000000f500020074f161e3240c8d59d7d1fe011053568fd754e800784bbe5253e8fe65554f3ab34cad7bfc8df0d2cbbac12f76d848c10741cbc344a6106fff22394f261a6e9de52d62a7e9008a5fb0652a47cd83747fe2d7b16a18190ea6e955bca31f02c7c7c2e1e7f9acfebd58da7e6ae2a71c8601e7c33385b55d5903e9f2c78b5030928ba8277a6e011735a2a41822516aeba058f21dc9b12f3de919ef774622df9b618097e1e516b51578456a10cc58cfad60af95315f012ec3fb20f4cc4c3909f496ce71bf25c17e422f346c61792d2345dd20f7b0cbe037228d188ebf0d6a7ef03a132ad44f9dc5e26092edbbf11c915d87ea8bf50000006d000300533f9b212ebb1b2a420b89ba91d1c2e9512c58df9d4af4074cc33c5b4d08fe3f853aee3bc7a4b3689c229a28092379b2ae00e9481a130333a8fa34a8a3122c7e58f19d91ca0b41d4a5c026e47bc53eff9124f3c023529d0cdadcae68ff0b63f712a5125cb3aa9868040000000400010070000200f433ed4283bc11d36d50e326d025cf688952ae9c0fdd9918ea87e0b2ed24de4a926d4b838fd488a443149e2ed991242187d5c4889a5f17ec091f4959140e7e94e13da9548f690b121549964c1f0bebe5ecabc01c76bbc678f42dee115ba3337b0d2777c5269981d9322314cf0400010028010e805100030008c8f6b8ad2c4fae0f85db53031f735b7a8f02ae42bfa8f3e80da80c732cf43e0866c65ffeee4e8e1929604ddb4f0861976293df897b17c556a64a075f3c9e1b12f0c43479778bfab7748e245e000000a3000200bd2dbeeca9a4ad4ef6569c44e5aefe96b1d4459b3057534b1d233794b93ae2718f80cc3e918c0b99bdcee3a3146d06002840596e2feba5f48be50e06ecb3f7a7a87f9abd7f4901a5390aa55647fe172a909379605384aa88e9aa1901133e4de8789aae2a79d41304f37ac976a61498a06aac76f2b2792592f37505fd3410455ca41e914e3c68c86bf0c7012ec72771e6d36ff3a12b19207cde20b69cacd3c6002c000200b1b67bd73c3621779510e8375b43197d2974852b8a44c3f2e869498d99934205c488ca4663d0774338012a00ddf3d9c066fd339e35381e23afccd1485dcdae557d2ba774838b8f545c4ee8e4bed9c76da61c0c4c03ee09c81450dd17077bdf4fbbee458eae2ab2a950ec55f717a136f1bd73a1c928d8bc5eff2c011a3c9d4a7b1631042fe9bd52bd288c9a8b4b1ff8bd1f6ab9206f9d4bda8178526558a28bce572000b72b4fa2b34360917580fe2aa73620523fecd051ba5edb19c2a91a0e9dd92466dc59c35549162a85380b16998d262950ad00a5f0dbe84ce8b2b7b9fbfb63a6a0047849e6a24e600fd5184f179826fd2fb0c495707ed13b4404a75c900dda7bf766335339dec5bdccf4cb1a0615c845981de5acc0f6a330693394ce859f53dd38f3e229fc4d18dad2619283dc6329f586ffb3555d874fab111cae3563997841c5acfe44bd31a5046c719cbbffecbbecb2fdf3dc41e7ba23f825030107fe0800ba00010001800400b8000400b80008002700030000000800a000000200000800b700cc00000008002600560b00000500190109000000080026006c0900000800a100ff010000050018011e000000"], 0xb58}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newnexthop={0x68, 0x68, 0x0, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x3, 0x0, 0x24}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0xd6}]}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x1}, @NHA_FDB={0x4}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_IN={0xc, 0x1, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8, 0x1, r1}}}, @NHA_BLACKHOLE={0x4}, @NHA_GATEWAY={0x14, 0x6, @ip4=@multicast1}, @NHA_OIF={0x8}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x8044}, 0x4000011) sendfile(r4, r3, 0x0, 0x100000002) [ 1944.563155][ T6354] team0: Device macvlan3 failed to change mtu [ 1944.729475][ T26] audit: type=1804 audit(1636700307.390:1830): pid=6260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2161/memory.events" dev="sda1" ino=15514 res=1 errno=0 [ 1944.771256][ T6359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1945.013210][ T26] audit: type=1804 audit(1636700307.670:1831): pid=6262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir753915425/syzkaller.Rn0dMS/2161/cgroup.controllers" dev="sda1" ino=15361 res=1 errno=0 06:58:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005000000850000005000000095a02d28a542ca11769fab302b2f4d8ce7842665d700ba347d5252a0e3250d3b0c5ee6cb9a04485d06abba7be86c37a714dda6bb35b5dedd115526561c76288296f7be292e1e095373e9ac76917509e5c9e097860000bb76a064e4e1784f03e9627f88214ff7048a00001ec73c1eae82f6dd4592f43ef1494584203377131280e439f88a61cab35d2492c6fabb379e6cfad996ce1c9429a025e57bd09db69682f40131f0136b4408f01c195fec9a6012c043a2a03db441ceb852eee959bb917b310e84f7fa4062030f42b8b713ef00ecc3b97781abb8a07334c8a01e869b85165f564a97bf9026c0ca90bc99a28951c07115b523e6780729516741f3777e1a397a0d6c85f69a70a7ae060e78d9cf6099ac31"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 06:58:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe10, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) read(r0, 0x0, 0x0) 06:58:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000061c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002640)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000006400)=""/125, 0x7d}, {&(0x7f00000014c0)=""/190, 0xbe}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/141, 0x8d}], 0x6, &(0x7f00000026c0)=""/102, 0x66}, 0x2}, {{&(0x7f0000002740)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000000180)}, {&(0x7f00000027c0)=""/139, 0x8b}, {&(0x7f0000002880)=""/249, 0xf9}, {&(0x7f0000002980)=""/99, 0x63}, {&(0x7f0000002a00)=""/28, 0x1c}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/198, 0xc6}], 0x7, &(0x7f0000003bc0)=""/35, 0x23}, 0x5}, {{&(0x7f0000003c00), 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003c80)=""/52, 0x34}], 0x1, &(0x7f0000003d00)=""/206, 0xce}, 0x7}, {{&(0x7f0000003e00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003e80)=""/109, 0x6d}, {&(0x7f0000003f00)=""/22, 0x16}, {&(0x7f0000003f40)=""/192, 0xc0}], 0x3, &(0x7f0000004040)=""/83, 0x53}, 0x9}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f00000040c0)=""/128, 0x80}, {&(0x7f0000004140)=""/145, 0x91}, {&(0x7f0000004200)=""/182, 0xb6}, {&(0x7f00000042c0)=""/2, 0x2}, {&(0x7f0000004300)=""/71, 0x47}, {&(0x7f0000004380)=""/225, 0xe1}, {&(0x7f0000000180)=""/42, 0x2a}], 0x7, &(0x7f0000004500)=""/191, 0xbf}, 0x4}, {{&(0x7f0000000100)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004640)=""/131, 0x83}, {&(0x7f0000004700)=""/253, 0xfd}, {&(0x7f0000004800)=""/154, 0x9a}, {&(0x7f00000048c0)=""/35, 0x23}, {&(0x7f0000004900)=""/238, 0xee}, {&(0x7f0000004a00)=""/147, 0x93}, {&(0x7f0000004ac0)=""/44, 0x2c}, {&(0x7f0000004b00)=""/90, 0x5a}], 0x8, &(0x7f0000004c00)=""/187, 0xbb}, 0x8}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000004cc0)=""/79, 0x4f}], 0x1, &(0x7f0000004480)=""/4, 0x4}, 0x800}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000004dc0)=""/36, 0x24}, {&(0x7f0000004e00)=""/182, 0xb6}, {&(0x7f0000004ec0)=""/181, 0xb5}, {&(0x7f0000004f80)=""/56, 0x38}], 0x4, &(0x7f0000005000)=""/142, 0x8e}, 0x8001}, {{&(0x7f00000050c0)=@l2, 0x80, &(0x7f0000006140)=[{&(0x7f0000005140)=""/4096, 0x1000}], 0x1, &(0x7f0000006180)=""/53, 0x35}, 0xfffffe01}], 0x9, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 06:58:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe24, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100), 0x0) r3 = socket(0x0, 0x0, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000540)=ANY=[@ANYRES32=r5, @ANYBLOB], &(0x7f0000000080)=0x1c4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="e550c4bdc0167686e360f1ce", 0xc, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r2, r0, 0x0, 0x32f01) [ 1945.409505][ T6377] team0: Device macvlan3 failed to change mtu [ 1945.700043][ T26] audit: type=1804 audit(1636700308.360:1832): pid=6390 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/921/cgroup.controllers" dev="sda1" ino=15546 res=1 errno=0 06:58:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 1945.845582][ T6398] team0: Device macvlan3 failed to change mtu [ 1945.931291][ T26] audit: type=1804 audit(1636700308.470:1833): pid=6371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2239/cgroup.controllers" dev="sda1" ino=15255 res=1 errno=0 [ 1945.964638][ T26] audit: type=1804 audit(1636700308.470:1834): pid=6373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2239/cgroup.controllers" dev="sda1" ino=15255 res=1 errno=0 [ 1945.991185][ T26] audit: type=1804 audit(1636700308.470:1835): pid=6394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir130005534/syzkaller.iJLz64/2239/cgroup.controllers" dev="sda1" ino=15255 res=1 errno=0 06:58:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe2c, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:28 executing program 3: r0 = socket(0x2a, 0x2, 0x2) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xf788}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048810) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 06:58:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xff04, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) ioctl(r1, 0x5, &(0x7f0000000000)="1f7aec77e517be7e215ac4d23a1a13bd6b18964ce6e14a8a33b310dfd138879af5d18813ff0300003cbb0a0ba1326f7e0f4d787ef2ad3a75668a8a9839b3be8ea6f18827eae304f5b59f4f7729019feb3d334c98f5bef0a207101db6e73a99d531fe5d7164d87d8b2e424ce7c30d75a08e7ad52de0866ab9b1cfeb3533f0b87a2dd8a2af70c59a4ccb2f784133734596dd7e555062ec991f3fe17038789ae7abd47dfc25af3fe133dc1b06e623ef2082b15c5fe1dbd48a6bb3e9193064568f60eef4") sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 06:58:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="2c12000064001a0725bd70dbdf2500000000f9ad89595d3202f3b2a8c383f03364eb32b12b4af7601d01fa10482475e0b6b3cafd49ccba644eb897c6a5a6c8ce090841a38d257e5d84ba7f0dbf97a629695149c0cee172277376e0365d282ccc189ac44929c9940b6b48ddabe597ebc2511ac86c92e85375b7c88eb10d9881670d4598134b6b2baa7974f24bffe293851fb99b68308ca0d77f7565e657597e2a544473e664c04f08f62186238bdb28a1924c620745ab0dc91ebb14", @ANYRES32=0x0, @ANYBLOB="0f000a000f00f3ff0f00080008000b00640700000a0001007273767036000000ec11020008000100070010001400030000000000000000000000000000000000080001000c0010009c110600dc001c000900010067616374000000009400028018000200080000003f00000004000000e1ffffff000100000c00030000004216070000000c00030000000524080000000c00030001003c1f000000001800020007000000fcffffffffffffff01000000040000001800020001800000ff01000000000020d4f50000000200000c0003000000cd22030000000c00030002000b07050000000c0003000200d3160f0000201e000600ad8c786ea6e6259953d38b3fc4d9e637ddc28a585b8aaddc4ef100000c00070000000000010000000c00080001000000030000008c0013000900010067616374000000004c000280180002000101000043000000faffffdf40000000fcffffff0c00030002001f1e070000000c0003000000b516070000001800020000002000800000000000000000000000bef20000150006000eceefbf327d96ca202dae05456c1055800000000c00070000000000000000000c000800020000000200000030101c000a00010070656469740000000400028004100600c79cb2648c4fc285d7799da6b226b65ffeaca95e85f2a4aebeecf1de4b7376c1f5c5b35b01b7eb4399e0b0a0b483a68d222ef00721e538642cbaa08a1daad40998cbbebdbc8b60de0af5f50007c3b61942501be2ed6093bdb8583368f019665596f423e1c082961247a96a1ca06fd7117c8ab1095860f31635422eda24b2d6b880cda8d7a3c1a978a779a1525d44be3cf254702f22234f310db93c913dfed0aa30544968894275d7f59c3060e10e5c4b6f79fe971c46d392feefda54720d824db46e3118cfc23d4f5941bddd92f9b1d5e7e442eeff5cebb71202c0b59b976fd40c2a50fd899cfd1a58e9a2276b15af2163a813f1cf08500ff4e50a82f197989f3b9c36885c145eb86c4885314135b0404c054b3b9ca39b24e68a72e154fd3489548cdad3d2887f0416572afcdf8f08f7ee5677b63353da375e466c280f5a6acc2675017b47e6bf1f9c097d2be3783482e5e6bdc9a824d386160c6e1f78edec834083e32e42884780249182eeaf7e0ab3a2610876e3496a1c126d71cb9a5df51435b88492b9e5cec904dfe241705ea82d8f4071b3ce60c2383cba073066979643958755beab6ff332b67535db3eae6b50287250713219c72b75e07fdc041a470b7b4392d2bb7e47e746f0da2c9218c68d428a0efb6b60ded005c4097110556f684a3975e12a1e8fd73dea372b5253e6df89a10b3edd5fe511720d0808742728dfd6dc65ac8e44f8abbddd2336ae2854157e0252a8f86e232ca72b7b03c70b56deef514bb84bf22380dab0616f7fbd367972669caf88ce49034181d3bda1cac8e5ca3e5bc92dad4eab7a9987e288e8eb952d7515d06e56fa0d5354219c6611ebfb1e984b49196baaab00b3b321452e4cea2fe9e16921e736056d1670cd612640ff7855bd092dcf8d04fcc30d264f41ea174325c0a678f24afa84a56a00eb446741f84efd2e3e2f3ecc2e32ba0ef41db0d894b06a431e3e2cab8beade25f5a40402454b5411f3c82c0fd5dffd204cdc2bc3962d4ceb33ae947d2a74cbffde68d1465bea62b2bd14d9864aa61666b5cf9162bdba69980479509c90797c752923fe1634d30a95815336dbaea36eea16d0729758d57482f362d7f69b9732964330750884b01a216b36be7c6e64090efc78e03dc2313f4a1536aa35839b66fc07ef9143a3c364254c86e9a2ece3a83fd351eb2c8ddd2f2ad17dbc4291841b797a2088263163fe72e4cd0f6656d88662d2175237016ad4e8ecb48f91357395071e7ab7a17709bcb4f1a0ec4d5d9712505d691d2e56f00cf05d0707ec4a69ec1d81b90e118d45a1078c3712e60401d04d7820c64d28b518a65212b654d99d5132fbe0a0f05c78dfadcc65bf513d0dd88da4ff58a6644dc1375a5ee53f7c47aa977d41f1607c1ac006d00178985c0db63b5d87956186cc9d30127f4d164051d67dfd4c1227e913781407f8ac0612c655ba249573268885443cae487fabbc2d7f73045ddceedaeaa72f003a4a1de676c4c4af09beb79292ab85824907c34077d519636ce12b7638136a69a40ee720bbc6b84fedce1be5af01428431975cb0f5eb1d66fb30c108f38abe6fca297920b4bbcaa1ce360728830cf7e107f9b692d1dc4d6d28f541884c231fda10356a4296e315c455f32a0714b945833ba32dce3055b31a264ee76cb1b9399dabb38185d24c74066c4e3b86a315105e8645653b259e375e631be5e673ff3111fdbdb6088cbe976148cbd0da3ee10094026b2c67addb39b3e4ffd0fc2257ef07e862e2028a6dfad8685934863cc038f91afcfd3ec60da27fc5c88eb084fbdc60514c7c48fb5fca9aad25a7d75456975334a438f0f0ec4b5f2897b971dc963705da57548ab94dcc4f3021721b27d5dade94b77492b275a32d805019a2f545689a5cd0516957de8be9f5ce9ee5dfd117e3b9419f609d31f0db4d0403eeef448395bb0d46ff1edf02eed99388977d757d2147c0c511524bfefa17d7bbb742a5782d9f84671b9bdfd8c64e65b872c89638568446b905a893ea04559997ed6c3a06cc6ddd8f11777029050552dcc59cdb8bb75aed4406a14bc6958e927f9f8516f9de6ded9b3ec188704fb19a1c4fba5bece6a18ef3299e93dc1119e943da97f3d3a1804fc8c479fd39a3d01255c10912b4f70ed4ac4cefa7eeb3e679e77928444d700b0100ff0f1485c24613f044c82a4eee16a625199a2e5bab3b9e821fb70122fd1285e146c97d904ab7cffc073313f195eb19d49b3550cb0d40919e8ddb2da6dc572d148149edd32ac3e2d7e63f2657e8e77210a240d4dbd8fb1db8b15ef4d81090bf5365b65855864f748c88322cf2cb1566c9737f91e45fcac76d733ead75b76b65a73bd617fa08b9cf6a4d63c728c23562c4dff0b54344a77adcf18532ffdd646c6774cc60e3d8d3717e46efaebe3764c98d84fd95d62535c75bcf4f5b4b55e1d40df9c16bed95cc95ba03ac7cf701d724806d1a0ef69844f2236972da36fc1b0bd08a0cb358320544f15794dc770e44ae1ef81a2d185ff2b87f067a43b05fab8f5a7e9863ad5a0222008a8e39a2d4b5713c269d4673e9dd2bfa6443f93b4baccdaeb2d7328fa4760b79c101b89625683fec8f210331754a88cc1e5e231ad9f7cd1c5f09302933677517da4e1427c1d8546bda8eeb6c98f352925be11c86a83564bb0b020a6e89fea2f50c08f6470cb4c8b0435201b77e1e08e6681f6931cc2369f183c14be114813de39549198b0a6fe0f759b179447a59d2715f92cc61849286cc1bbd7c9e3912465fbcc29d16b91f04cd04a5bd3b31dcd75f6e8a72447945aac9ac64ff83b0b8be5ed845cc7c9216a6e65f44c066046c874dfca924aa96853f3f1c4df3d545fefd65ebffab30bb43d511781df7b8aecb9c315d919aa9e4ecd4bf966843321db1ce7d1ce205fb0b4def96fbc95ff93ced82c186a0881710c251b0fdae0d952484fa7ab4c030dfddda9ff74d45b444a98eb9e610b4d45916753004668d5aa601889f49d631121a28aea4190b06f7e30fad4eee401f9c8432c2d9547aef14adb2ace4975a862f0b9d4e5b7d56395eb6a92880c2ac0e2bf35992960e7ac1e24c6f4e1a0f197c10ff1ce5f80527d38d5922a51fcbbfc2f0f5e2378362404784a4085d30b9b185eab549f7a3290df099559a57cbf7beb09aada6797369835cfb438ba56960919a7c3e59e00e1e493d485f4e7826329d85ba84e8f7bee2bd763ec81fd4d6d5b0c4d2e6dff9491f30d191377dbfdbeeea1dff899527aa49ddd900d08b1f49e2200b50d20dae7a59bd2b3f6968e50c9ecd772d5bdce05ae95867b7f4c5d1a7856d029889ef3442beca0ca5a6da16a763ed8ff62cfbe9aa2904019ee649ed80117aed2be29ec594291e94a5ba98ba07a6c419e272c5b80822b26fb452e532aed87d7ac2703aa4fffff1c162fd8bdea648db54c27bb76bfd0d5588c9032cb5a141c364a4505b997f25307df25896f81a396d3c97eaf7ea01570e57fdc1c097bdfa19d3eab1ce37a35ef12bb41d975bef8c9ace0c93eaadb2af2c185e23533d4cd7ffb4f7a7626f29b7bb85147962938bd17ffbcc4862c2d292e0941f5ce08c5bbb7cb611c4f4c8ef179336bbb922f14636687d25567966c665ddac70cb4ac31f98b08834b9a899f5aeef9b1531ad627eb86c9250ca17b77726bdbcafef212744e5e39af4c07282c7ba2e19cdbc614d1ea42f92ad2e0e2f735e0bbee2eaa5d77b926399bfb270d0fa2347fcb94cb2e51fdda2149610ce72852b9262c7c26b67382489ca14edc0b54f04ec1168f13f67f334790691d2328b54fdaeff57868185585b080b349f5557634b520acd7391e69bb1f697bebbc68c9ee5b28b24f4e03642f16a8057c0999b040d5e053b0d6f0e86fd19b5571c74a78b1d4e05d966c97bf24a12cad9a9e1452b08e98bce084cd3fff8e62aa85139f87ea4789ed184c87ca3a54e90fbe82e5ac7fa656dee410200571a7e6cacf4fc782a305f17dac41652abf7bb52326f4d1c90d35677020b2215bbde484b36da321b03780bebdfa0d716c31052e8d1a9aa26d5c164061bfd674859e16a9e1fdcb7306584316ce2ec903823cf6801798c28584ea3309cf55faa81c666b0632255da1a1ad8fc47cc456cfcc83fe9f3e7a3be48cc4257d2cc2fa87805059cb726f1ce1b9ea86ba3062ec3e6ed6137118f800775491f0954a6329d29e946eaff383088ff80674cf1f1166111f7159e227a5c805bb5bd7a5745bdafe8dd060a4cf31d79a2beb67c1358203f1ee70477dc2691c073a77ddfb00364456fc4cd9ed4459115df528091b28efabdee15c35d8a7b04ebb81dae216bf6687ce3b611e2e57af2d330b1d551632eaed9bffb71ee681e7b2b9fd61b5c1335721f06df45c5c7e51c1c00cbbdebb49a55486eedba9340f3984a5bd2bffe1f64413362e7420c1e31336c7db8b6568363fc89c303d5977c6213a5a748f8bbed2604ded66e8b4c8e58f2f3efbe2b50a1684023c91977eee41ccaeecfc80a73117979a8ebb434d239bdfe5a366f8afe06c1ee57ec5de9a09077987495d5ccc1385f687be28b1df3e4409eb07bd455ddec3f4c0919bb4ddfaab1a8008323c763053ea3fc80ef9a2a353248cf0686481f411ab024e70c66d11f3ab3d2c9a6aac8e40497883252600a09af591d1470567d363785ea9dcaccd8d3749ae8782aa58b5e2620e1589f0b5a1c464290899ed039465fd79fbfd4209239a5138ed73d10db8d709ebd5fbd152746859223b7bd2521357afeee1250f20f9f71c7614809b548b9bde7294867d3e53b922d91c8004b5dcfa32cbed70835d20707608d33771e2344c565fde0de824244705f8bd0d7a71095b13d5789ce2ade7efda60f83c214a352ac8a55dea861c325bf4ee6f248d4f553b1518f6bfb071da3e3682530f7d3901a032936b0cdc887bf6d2fc8d9190739a325f0a09eb1f31f6d7168f7fe1f05f2d24be9cdd07f6cb101ff8bc21b5b1f0f304baa9fc5c0d88d11d8f0919b48dd1aec71c2292aeda91ef71108ce7071124ece12c77e76948a729a8ab6cf66337aaa2468d4aed3e4b4cb1103fc9968e076967c758732d86e3e2dd478c79d464618277f030ec07cc5df6c85561fb64d8eb92333adafbca46335f14dd84606ca359cd52499bf6eb2dfefc7543087a6b4c89a67d7b47ad53e0bc55e613f7ee6ae7721b65438201074e8ea1b4dfada903f09c88152f29e25f852ccea60bf9cff62eb33ba4508d14336cf94f2c49b1aa6da40aec93ea8f4f843983ba2b7bd09aab9b146f35a94e5b477ae07254fd64fe5dee64d56f4178cec3a866544ead212d610d1d4f460a804c60f2afe82775f6457b62a6fa65a126eb3e6486e51ceccee5a8b25cf3189aaf39554f992124a103326002547e4dbdac8af86138d39958f859da43d334bae368ea90993886eb2393a31a3bb1066e97072ed6a21c35f7db9047fbc30437cd41f7207227298745f1d48cd248e6659423028f6cde397fea63928e85cf8569e27cb36e20e056d3ea0a7f55b7721b2d30caa835d387eb8c23bee18ffd15954f98ef895d3754a66e1a5a4cf07847fb067152cd7dfe4947a23c16189b2ce4fe556f2f0b0fde20d791270f3e354bc870d693444f6e39429de33648bfd62af8f89688625d13d5f167e7635e44ed2aa040f16978752bdbcad800f2db064835cfc0a911c5a146dcbbcc8a9b5495ee2adb8e26aa59dff8d943a087d7f1d6ee81acacdc253e4684c5b480b93101db3e0a25f1a22e2da3a5f905b1736f5b335641dd4b662e70510797c4e9b0c00070001000000010000000c0008000000000006000000080001000a000d002000040081000000090000009a0000000200000003000000090000005e00060008000b00e1000000"], 0x122c}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c8c1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x98, 0x24, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xfff1, 0xc}, {0x5, 0xd}, {0x3, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x7f}}, @qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x7, [0xd, 0x4, 0xe, 0xd, 0x0, 0xa, 0x11, 0xf, 0xd, 0x8, 0xe, 0xd, 0xb, 0x7, 0xa, 0x2], 0x0, [0xe6, 0x8, 0xffe1, 0x9, 0xeb2, 0x6, 0x3, 0xe53, 0x7, 0xd3c3, 0x5, 0x6, 0xf800, 0x8, 0xe4a, 0x8dd], [0xfff, 0xfab, 0x5, 0x6, 0x8, 0x401, 0xffff, 0x1, 0x9, 0x3, 0x9, 0x259, 0x400, 0x5, 0x7ff, 0xab]}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xbf}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000005}, 0x4040844) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0000000000000002000000000000200000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000b000000000008000b000000000008000b000000000004000b000000000008000b000000000008000b0000000000"], 0x54}}, 0x0) 06:58:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) openat$cgroup_ro(r3, &(0x7f00000002c0)='memory.events.local\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f00000001c0)=0x6f3, 0x7513dde0) sendfile(r1, r2, 0x0, 0xf03b2a00) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r3, &(0x7f0000004380)=[{{&(0x7f0000000540)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000680)=""/238, 0xee}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000780)=""/179, 0xb3}], 0x4, &(0x7f00000018c0)=""/170, 0xaa}, 0x80}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001980)=""/242, 0xf2}, {&(0x7f0000002c40)=""/98, 0x62}, {&(0x7f0000002cc0)=""/95, 0x5f}], 0x3, &(0x7f0000002d80)=""/61, 0x3d}, 0xfffffffb}, {{&(0x7f0000002dc0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e40)=""/219, 0xdb}, {&(0x7f0000002f40)=""/226, 0xe2}, {&(0x7f0000003040)=""/44, 0x2c}, {&(0x7f0000003080)=""/207, 0xcf}, {&(0x7f0000003180)=""/112, 0x70}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/140, 0x8c}], 0x7, &(0x7f0000004340)=""/17, 0x11}, 0x3}], 0x3, 0x30060, &(0x7f0000004480)) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r2, 0x10000, 0x0, 0x7fffffff}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r2, r5, 0x1e}, 0x10) bind$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x9, 0x0, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f0000000500)=[{{&(0x7f0000000240)=@llc={0x1a, 0x335, 0x1, 0x4e, 0x0, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)="e9858a3dac0ac9aedeaa7759a02eb23c7ef607c8813e0dc5531c5f1a65d90b86cdf7958812bb976d5ae3056e0de2723048828e722bf9086080ed2a9c3b9bb36c964775d944866eefaab938ff699934d5429c06d7a70846330f478cf0e621faadf60f804de1ac8674ba98bde27d6e9705be8276382064e6f32f0e331637657da85c65b4732c44cc28ed970538faf715861cf10ca545a29862dab7d724e9361af13ab2bea607d2b7666fceff67292786102151", 0xb2}, {&(0x7f00000003c0)="0da4af6114da516e2508dc8d489358fd408a04b3e5afbadb797b04368c9fc21676760fe9a8a62c9aa667db811115597d16f95c00ca7698b0004457e47590a80835ec6c8d26a0c6a4bed6a5d51fce6579a66548b8b51ce72b1fd87367b3c9b4040365e808ffdfd7d0dbb407a778b826426db6f2dd119b817529ab45a1e0b501a1a9087d4fa56d38221dc24469d01d8443b40d8f941532675845a6559e06c58427bd05609ce52e9f89f4316e88002aadc930303016143c4190369923ae95fabd812d447b33ab3bc5f39a247e3f5858a7377dd64b", 0xd3}], 0x3, &(0x7f00000044c0)=ANY=[@ANYBLOB="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"], 0x1198}}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002000, &(0x7f0000000880)) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x7a05, 0x1700) 06:58:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe34, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x34, 0x0, 0xa, 0x401, 0x0, 0x0, {0x8, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x840) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000c40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x24, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_FN={0x0, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x0, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x5, 0x6, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x8, 0x8}}) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB="0700a5b5", @ANYRES32=r7, @ANYBLOB="0000000000000000180012800e000200"], 0x38}}, 0x0) recvmsg(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/31, 0x1f}], 0x1}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="58010000"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000940)={'syztnl2\x00', r7, 0x21, 0x0, 0x0, 0x1, 0x10, @local, @dev, 0x700, 0x0, 0x0, 0x7}}) sendmsg$nl_route(r5, &(0x7f0000000a80)={&(0x7f0000000780), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB='\x00\x00\x00'], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4048080) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x312e0500, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:58:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/79, 0x4f}, {&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/243, 0xf3}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/117, 0x75}], 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) sendmsg$nl_route(r1, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@ipmr_getroute={0x1c, 0x1a, 0x200, 0x70bd2c, 0x25dfdbfe, {0x80, 0x80, 0x10, 0x7, 0xff, 0x0, 0xfc, 0x1, 0x2c00}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001ac0)=@can_newroute={0x164, 0x18, 0x10, 0x70bd26, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_DST_IF={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3}, 0x7, 0x7, 0x0, 0x0, "b539cb16231f7b8a"}, 0x1}}, @CGW_CS_CRC8={0x11e, 0x6, {0x7, 0x35, 0x60, 0x5, 0xff, "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", 0x3, "ea1a9ca6323530c6563c30907b87888cee3cd802"}}, @CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}]}, 0x164}, 0x1, 0x0, 0x0, 0x24000040}, 0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700), 0x490840, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000001a00)={0x5, &(0x7f0000001780)=[{0x3169, 0x0, 0x8}, {0x40, 0xd0, 0x4, 0x81}, {0x101, 0x20, 0x6, 0x8001}, {0x9, 0x9, 0x56}, {0xff, 0x7, 0x0, 0x4}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003e40), 0x410000, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000003ec0)={0x7, &(0x7f0000003e80)=[{0x0, 0x4f, 0x5, 0x5}, {0x4, 0x6, 0x7, 0xb8}, {0xb0e, 0x0, 0x9}, {0x3ff, 0x8, 0x7f, 0x9}, {0x2, 0x1f, 0x8, 0x80000000}, {0x0, 0x0, 0xd}, {0x800, 0x0, 0x3, 0x6}]}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, &(0x7f0000000300), 0xfffffe8c) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f00000019c0)={0x6, &(0x7f0000001980)=[{0x8, 0x0, 0x3f, 0x6}, {0xff12, 0x3f, 0x0, 0x5}, {0xffff, 0x7f, 0x0, 0x3}, {0x901, 0x0, 0xff, 0x1}, {0xc, 0xff, 0x81, 0xffffffff}, {0x2, 0x40, 0x80, 0x4847}]}) writev(r4, &(0x7f0000003dc0)=[{&(0x7f0000002a00)="72a8d7cc9ae3032f0f3a434a5048a6b423aff506388546d341a7328070da88b30379535c4ebb075167f868f7e6f5fed0192892757ed9f0141b2e11c203a6eb4c680bb66db6fcf9daaa4fe62fa2b2384e71390f49dfb4e6001cf7b5b456fbb94bee5e029d4907225928be225c6e8feedadf4683538414c2f36491f66bee61d38baa188f6745fa73f6", 0x88}, {&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="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", 0xfd}, {&(0x7f0000003bc0)="02c9", 0x2}, {&(0x7f0000003c00)="8af3637d0c15373601099c974cb21d13a5a13b113b83a95325869188e71da04e151c5b124d3b3a8c96106aebcb8270e791be6a9f6903b3a3ffd551bf4b5e1d8aca87aeff02cd67800dc186ef5775389ea45483a3fc947a5199b6843630a567c28feab5b9c37378ff0055b0d1aacfca8263a3c0aaecaf4f4ca3e4ab528cec65a3dca1e16de05e525b09304b6cab626b83efeb2aa03d61178bc6f7fb20e94ab7c01f7327735cb1c46ddb07f675a82153a0e99437b0cf19cb05745b2dbcdb5b5b1058653cfabc0daa", 0xc7}, {&(0x7f0000003d00)="bfa81589b689d3ef986df241c14e100be2936fa051f3fafd284578c58fcc3fd4cdcde068597b29a5fa3930451776662d7ff58a10c311761bd3d514776499a50389c86b7de82a6c0ad6300cb71198b6e7a5568e66283524993a3f594fe9ab368e00250b42c60c1f2bcbcce5da56d0ec8beabdede448e48cf7de096e999de470750a1cb0d58173765cca971f98f4a9990b71d4f027fe98ee9dae9cfb", 0x9b}], 0x6) [ 1946.286863][ T6408] team0: Device macvlan3 failed to change mtu [ 1946.585798][ T26] audit: type=1804 audit(1636700309.250:1836): pid=6424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/922/cgroup.controllers" dev="sda1" ino=13912 res=1 errno=0 06:58:29 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000280)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000ac0)={0x0, @in={{0x2, 0x4e24, @local}}, [0x4, 0xffffffffffffffe0, 0x4, 0x402, 0x8001, 0xc7, 0x9, 0xfffffffffffffffa, 0x6a51, 0x2, 0x126, 0x0, 0x5387, 0x1000, 0x3]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000bc0)={r1, @in6={{0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, 0x200}}, 0x9, 0x4}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da1ff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f754000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500007b603306a5af8d867d80a07f10d82eafb03062e95196d7e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afab9b78edab00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03076044238cb89e14f088a81bffffff00004000630677fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) [ 1946.652664][ T6428] team0: Device macvlan3 failed to change mtu [ 1946.686405][ T6428] team0: Device macvlan3 failed to change mtu [ 1946.715658][ T6431] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 06:58:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe3c, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) [ 1946.824426][ T6431] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 06:58:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, &(0x7f00000000c0)=0x8, 0xffffffffffffffff, &(0x7f0000000240)=0x800, 0x1812, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x9, 0xffff}}}, 0x24}}, 0x0) [ 1946.937563][T12273] net_ratelimit: 109 callbacks suppressed [ 1946.937583][T12273] bond2: (slave gretap1): failed to get link speed/duplex [ 1946.950637][T12273] bond2: (slave vlan3): failed to get link speed/duplex [ 1946.976287][ T3417] bond13: (slave bridge11): failed to get link speed/duplex 06:58:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000005240)) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) bind$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000001280)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) sendfile(r4, r2, 0x0, 0x100000002) 06:58:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) [ 1947.066789][T12273] bond2: (slave gretap1): failed to get link speed/duplex [ 1947.073996][T12273] bond2: (slave vlan3): failed to get link speed/duplex [ 1947.086393][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1947.111660][ T6454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000500)=""/97, 0x61}], 0x5, &(0x7f0000000140)=""/20, 0x14}, 0x1}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)=""/74, 0x4a}], 0x1}, 0x80000001}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)=""/63, 0x3f}], 0x4, &(0x7f0000000900)=""/221, 0xfffffffffffffe63}, 0x4}, {{&(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000a80)=""/42, 0x2a}, {&(0x7f0000000ac0)=""/141, 0x8d}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/193, 0xc1}], 0x4, &(0x7f0000001cc0)=""/160, 0xa0}, 0x3}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e00)=""/137, 0x89}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/206, 0xce}, {&(0x7f0000003fc0)=""/103, 0x67}, {&(0x7f0000004040)=""/223, 0xdf}, {&(0x7f0000004140)=""/10, 0xa}, {&(0x7f0000004180)=""/168, 0xa8}], 0x8, &(0x7f00000042c0)=""/251, 0xfb}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/105, 0x69}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/193, 0xc1}], 0x3}, 0x6}, {{&(0x7f00000045c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004640)=""/191, 0xbf}, {&(0x7f0000004700)=""/175, 0xaf}, {&(0x7f00000047c0)=""/205, 0xcd}], 0x3}, 0x4}, {{&(0x7f0000004900)=@nfc_llcp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004980)=""/135, 0x87}, {&(0x7f0000004a40)=""/118, 0x76}, {&(0x7f0000004ac0)=""/246, 0xf6}], 0x3, &(0x7f0000004c00)=""/66, 0x42}}, {{&(0x7f0000004c80)=@qipcrtr, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004d00)=""/62, 0x3e}, {&(0x7f0000004d40)=""/157, 0x9d}], 0x2, &(0x7f0000004e40)=""/70, 0x46}}, {{&(0x7f0000004ec0)=@tipc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f40)=""/25, 0x19}], 0x1}, 0xcd5f}], 0xa, 0x100, &(0x7f0000005280)={r2, r3+60000000}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r4) write$binfmt_script(r4, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x54, [0x9, 0x0, 0x6, 0xbe, 0x5, 0x3ff], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)=""/84}, &(0x7f0000000000)=0x78) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x806000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9, 0x30}, 0xc) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f00) [ 1947.241967][ T6455] macvlan3: mtu greater than device maximum [ 1947.248020][ T6455] team0: Device macvlan3 failed to change mtu [ 1947.256594][ T9074] bond13: (slave bridge11): failed to get link speed/duplex [ 1947.270300][T12273] bond2: (slave gretap1): failed to get link speed/duplex [ 1947.277535][T12273] bond2: (slave vlan3): failed to get link speed/duplex [ 1947.298505][ T6466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a31f41b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a00987f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdc1edc852ffa5f33f14817ac61e4dd10010000077bf7e060e3670ef0e789f93781965f172d96704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a16e9e184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1ee9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f4382140d89ea68f16436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c09005aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f089537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d38467e8106af972b2a70b60578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005f3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538621b6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c0359b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b188c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bf8c2c418cef875fb49e2989077a1bcd1e30280bc686e79a5dd8076c24787d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0010088b88ae1eeed6ac9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f64d895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c0300c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6099c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3b733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2d0908be79314221a5472f1318a9dfbec5a759579caf47f5e07327df60b718a3793262129b146b9040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566c71758f6410c02889ce1589aa50363510c40243fc0927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f1cf035d1563f9650e1da02db50dc53e1d5d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a09a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b1e1fb856179a6004debcc9a1ba6c909ec9293952e9ac5a81b9627c05dbd5228d6e28f88fda08e68d7318d27b2bc5c69eebca3727b1619958147e8e769047f48996dbfd58ce336813c6cf83956f1ddc7851142143f1a9778436f068f8e2819f21c5b3a74605a2d7420a2db49f7afa89f0b2b02b13fea020a6f100edadbf1d3a861174e87122b76f5cb7928bd85a93f5b68f5f76e1a08c19972040011ae3f69c9a5e09a8c2a806749da91d43fbeb6a39b8674aabdf02b16791862e49f78133cf4797a0e9c57abc2cc7b6d090551edaecede0fa95f4589745e2e975663e1cae31ab91ac276e43e646c7e851ede792791fa30266a9db99bf085d02bc1677af127f8c98a69d2981b953c84e92fc6a94cdbf0adff901bbefc68a885182ee1d6df30f3365bbe5dd342e50e7362740a1799417a19d6d62443032e5f6c83c23292be45a18bcd8491247a7c8af6dbcf25c389b40e7ae274ff3bcf94a0c0627b7c0543a1e4a4b8155c07ee0c2bec840a8d3b7e05b31186d576790a29ca8b4a59bbf82f0854852b6124f7e940975febe546e6d775426165331537483d33057c613411e4dccbb59aae19b74962461ebd4384d65454c6c75ae7090aa18f26530093ee9d760b0f28c783506fb09606c60c3e496247f577b1d7c4de515fc1a9f385a485c41887be66574e2928c2573c7ff433e4d00aaa6abcdc641bc0a20e46116191c4a494018a35824f874bdc2d4d286fc9c616cada8a9145bc42e79c88d9759ddbf0f2eac75d61c8f7c0c48a3408d2529ca241d52cc9dcc70b85d58c597b578dae76fa0c5b9c372db625eb40d0af3b3f6ea5f1c9485d14146f86168de09d89ba6db72e96d2e163bec35dbf4873fe040aa313f47349c0e6bf210e6e6831f3bc755048fd4bae2ff78b51b3d8c52256dd26e55e802e3dcfc395ce8f08b1cacbdbc08fc4bbdf20102fd4bac97232d247e5790ff53ca86696b8fdbb3c8a909241457bdd89bddf5d908efbe34bec55556cc2be7ff550eda30f4dd0d013f6548b25efc7b1489fae16bb0963c6aec84ff2ab1fbe9094ce8729ddb6c4779c03c9c4ed7a88b63a4ac0a389560000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0xe44, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 06:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES64=r4, @ANYRES16=r0], 0x3c}}, 0x0) r5 = socket(0x26, 0x800, 0x400000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000340)={'syztnl1\x00', r7, 0x4, 0xd1, 0x80, 0x401, 0x4, @remote, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x10, 0x80, 0xffffffff}}) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="24050000640000022cbd7000fedbdf2500000000", @ANYRES32=r2, @ANYBLOB="0d000600ffff09000e00080008000b000200000008000b000400000008000b0000010000090001007273767000000000cc040200880405003c000100ff7f00000000000001040000ff00000000040000ab00faff02004a2312040000200100000001a4008000000001000000010000000000000004040300060000000700000000000000ffffff7f06000000030000000800000006000000010000000600000003000000001000000900000003000000000000000100000001040000ff0f0000bb01000002000000edd80000b4000000ffffff7f1c000000000000000600000006000000030000000400000001010000090000000800000016f9ffff030000000100000001000000ff0300000300000004000000ff0000000700000001000100030000003f000000ffffffff01000000040000000010000000000080c33f00005eeace08010000000500000003000000ff07000000000080868a0000e9000000f8ffffff07000000d2070000000800000900000089000000f000000001000000050000005c020000b05a0000faffffff040000000400000006000000af9600000004000001000000000100000300000009000001000000001000000200000001000000fffeffff0900000006000000200000008000000002000000c4c80000f0e300000400000001010000000000000400000000000000020000000000000001000000e605000000010000040000000000000040000000050000001a000000ffffffff080000007f00000094000000100000000100000000000000010000000600000000000000010000000101000009000000200000000600000000000000010000000004000066000000ff0300000004000024170000a9c100000800000004000000bfb200000000008007000000ff0f000003000000bc01000004000000ffffff7f0002000000040000000000880900000000000002ff01000009000000010002000400000000080000660000000200000001000000ff07000005000000ff030000000800000101000003000000ff03000004000000fcffffff01000000f1feffff07000000feffffffffffff7f03000000feff0000020000000200000002000000070000000000000003000000070000000500000000010000080000007f00000007000000010000000900000040000000040000000ec2ffffe1ffffff01000100117c000001010000010000000500000008000000080000007f00000000000000090000000000010007000000200f0000030000002e00000000000000050000000400000002000000000008040300000005000000080000001f00000001000000000000800700000007000000c6982902040000009f02000004000000ff030000000000048596000000000000000000000100000002000000000000c001000000010000000000000006000000050400002bf8ffff07000000ff00000009000000ff0300002f180000050000000000000809000000010400000300000000800000050000000700000008000000ed3effffd98600000200000069070000abbc000005000000010000000900000008000400ac3200003c000100010100000200000001000000090000000900000006012c000000050001800000070107000300e40602000000e30d0000070000001903000008000200e000000208000200e000000208000100e0ff000008000100ffff0b00200004000100000001fcffff01000100130d000002000000010000806c01000008000b000000000006000500070600009e58d496c0648391f287309a2ad09581d83a62df06f96f63d6dd0c218e68880d4c2a236b1c9f4fd47644a7e03ef9564abcbb1bc194048395a818b206c2e7583cfe33dffb7c0548e163a799f856e81176227aa04a44a85e525c1028944b4db9852de55104ab8520996b9ec91430d7d69f000000000000000000"], 0x524}, 0x1, 0x0, 0x0, 0xdb9be9ff66eec2}, 0x4000001) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001400050000000000000000000a000000", @ANYRES32=r7, @ANYBLOB="1400020000000000000000000000ffff0000000014000100fe8000000000000000000000000000bb"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x7) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000458e7e0ed66da60ad70000000100000000", @ANYRES32=r11, @ANYBLOB="da0429e14ee4a0991400020000000000000000000000ffff000000001400016e01fb56ffb90267df00fe000000000000"], 0x48}}, 0x0) [ 1947.438465][ T26] audit: type=1804 audit(1636700310.100:1837): pid=6475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir472861210/syzkaller.1qczZm/2163/cgroup.controllers" dev="sda1" ino=15233 res=1 errno=0 06:58:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:30 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x32) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222cfc185db4f92d039aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80800) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x5, 0x80, 0x10001, 0x59, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8047, 0x20, 0x1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x79b27a8d, @mcast2, 0x10000}, 0x1c) 06:58:30 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x0, 0x0}) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/79, 0x4f}, {&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/243, 0xf3}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/117, 0x75}], 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) sendmsg$nl_route(r1, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)=@ipmr_getroute={0x1c, 0x1a, 0x200, 0x70bd2c, 0x25dfdbfe, {0x80, 0x80, 0x10, 0x7, 0xff, 0x0, 0xfc, 0x1, 0x2c00}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001ac0)=@can_newroute={0x164, 0x18, 0x10, 0x70bd26, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_DST_IF={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3}, 0x7, 0x7, 0x0, 0x0, "b539cb16231f7b8a"}, 0x1}}, @CGW_CS_CRC8={0x11e, 0x6, {0x7, 0x35, 0x60, 0x5, 0xff, "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", 0x3, "ea1a9ca6323530c6563c30907b87888cee3cd802"}}, @CGW_MOD_UID={0x8}, @CGW_DST_IF={0x8}]}, 0x164}, 0x1, 0x0, 0x0, 0x24000040}, 0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700), 0x490840, 0x0) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000001a00)={0x5, &(0x7f0000001780)=[{0x3169, 0x0, 0x8}, {0x40, 0xd0, 0x4, 0x81}, {0x101, 0x20, 0x6, 0x8001}, {0x9, 0x9, 0x56}, {0xff, 0x7, 0x0, 0x4}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='net_prio.prioidx\x00', 0x26e1, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003e40), 0x410000, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000003ec0)={0x7, &(0x7f0000003e80)=[{0x0, 0x4f, 0x5, 0x5}, {0x4, 0x6, 0x7, 0xb8}, {0xb0e, 0x0, 0x9}, {0x3ff, 0x8, 0x7f, 0x9}, {0x2, 0x1f, 0x8, 0x80000000}, {0x0, 0x0, 0xd}, {0x800, 0x0, 0x3, 0x6}]}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, &(0x7f0000000300), 0xfffffe8c) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f00000019c0)={0x6, &(0x7f0000001980)=[{0x8, 0x0, 0x3f, 0x6}, {0xff12, 0x3f, 0x0, 0x5}, {0xffff, 0x7f, 0x0, 0x3}, {0x901, 0x0, 0xff, 0x1}, {0xc, 0xff, 0x81, 0xffffffff}, {0x2, 0x40, 0x80, 0x4847}]}) writev(r4, &(0x7f0000003dc0)=[{&(0x7f0000002a00)="72a8d7cc9ae3032f0f3a434a5048a6b423aff506388546d341a7328070da88b30379535c4ebb075167f868f7e6f5fed0192892757ed9f0141b2e11c203a6eb4c680bb66db6fcf9daaa4fe62fa2b2384e71390f49dfb4e6001cf7b5b456fbb94bee5e029d4907225928be225c6e8feedadf4683538414c2f36491f66bee61d38baa188f6745fa73f6", 0x88}, {&(0x7f0000002ac0)="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", 0x1000}, {&(0x7f0000003ac0)="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", 0xfd}, {&(0x7f0000003bc0)="02c9", 0x2}, {&(0x7f0000003c00)="8af3637d0c15373601099c974cb21d13a5a13b113b83a95325869188e71da04e151c5b124d3b3a8c96106aebcb8270e791be6a9f6903b3a3ffd551bf4b5e1d8aca87aeff02cd67800dc186ef5775389ea45483a3fc947a5199b6843630a567c28feab5b9c37378ff0055b0d1aacfca8263a3c0aaecaf4f4ca3e4ab528cec65a3dca1e16de05e525b09304b6cab626b83efeb2aa03d61178bc6f7fb20e94ab7c01f7327735cb1c46ddb07f675a82153a0e99437b0cf19cb05745b2dbcdb5b5b1058653cfabc0daa", 0xc7}, {&(0x7f0000003d00)="bfa81589b689d3ef986df241c14e100be2936fa051f3fafd284578c58fcc3fd4cdcde068597b29a5fa3930451776662d7ff58a10c311761bd3d514776499a50389c86b7de82a6c0ad6300cb71198b6e7a5568e66283524993a3f594fe9ab368e00250b42c60c1f2bcbcce5da56d0ec8beabdede448e48cf7de096e999de470750a1cb0d58173765cca971f98f4a9990b71d4f027fe98ee9dae9cfb", 0x9b}], 0x6) 06:58:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000472926ffb3a3feebdd0c1b5189b7604f0eef4ae21d78b3d2e0b3e06266ab59d15a1aaf1bc19caff47fd837f633c55f96e3c9bddd33848eb2e50580fc4ef1d17c703b3a2bac8b4a7701b0c7870c138f3464b73dd812504ce185f5f86938bbc49d13719b828f8c29f68bf268e27e9b6c12e16d0417cdb507624647522e26103e7ecac6355171f5"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000100)) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000640)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x70, 0x2, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @private=0xa010101}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_NAT_SRC={0x40, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4884}, 0x2404c880) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0038000000e8bd6e0eb80314000e000100250248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x78, &(0x7f0000000440)={0x0}}, 0x10) 06:58:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xffffffffffffffff}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a006) 06:58:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) clock_gettime(0x0, &(0x7f0000005240)) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, &(0x7f00000052c0)={'#! ', './file0', [{0x20, 'team\x00'}, {0x20, 'team\x00'}, {0x20, '&#.&.#'}], 0xa, "6583328c0d3a54bfce4b38ea2257fc60f197ddd12f8bc51bdb4653adfdf2b33a68ab5074f21065b2046b87d0038865d6c9f27e783f7689d8477864259271230570f96416a4b425b665564ea1deff4e779bef55a5b47ed702b33b24c57141f88ffabf7e09660f0715314afb31519006dfc77f519a2f6b09c13281d69d31c919a024e8e1ad"}, 0xa2) bind$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x24, &(0x7f0000001280)=""/4090, &(0x7f0000000000)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) sendfile(r4, r2, 0x0, 0x100000002) 06:58:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0xe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01dcf500", @ANYRES32=0x0], &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000500)={r6, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001400)={r6, @in={{0x2, 0x4e24, @empty}}, 0xfffffffd, 0x3, 0x5, 0xca1, 0xe5, 0x9, 0x6}, 0xfffffffffffffd75) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 06:58:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) listen(r0, 0x0) bind$netrom(r0, 0x0, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/244, 0xf4}], 0x1) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) connect$netrom(r0, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default]}, 0x48) [ 1948.729660][T19752] tipc: Left network mode 06:58:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x10000a006) 06:58:31 executing program 2: unshare(0x64000400) unshare(0x40000) [ 1949.251755][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 1949.251827][ T26] audit: type=1804 audit(1636700311.910:1844): pid=6568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir228049500/syzkaller.K74X9b/926/cgroup.controllers" dev="sda1" ino=15567 res=1 errno=0 [ 1949.514844][T19752] bond7: (slave ip6gretap1): Releasing active interface [ 1949.594733][T19752] bond9: (slave ip6gretap2): Releasing active interface [ 1949.602074][T19752] device ip6gretap2 left promiscuous mode [ 1951.965099][ T1008] net_ratelimit: 88 callbacks suppressed [ 1951.965120][ T1008] bond13: (slave bridge11): failed to get link speed/duplex [ 1951.986749][ T1015] bond2: (slave gretap1): failed to get link speed/duplex [ 1951.993923][ T1015] bond2: (slave vlan3): failed to get link speed/duplex [ 1952.087303][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1952.196277][ T8] bond13: (slave bridge11): failed to get link speed/duplex [ 1952.306321][ T1015] bond13: (slave bridge11): failed to get link speed/duplex [ 1952.355920][T19752] bridge9: port 1(team0) entered disabled state [ 1952.382822][T19752] device hsr_slave_0 left promiscuous mode [ 1952.389401][T19752] device hsr_slave_1 left promiscuous mode [ 1952.396791][T19752] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1952.407317][T19752] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1952.417584][T19752] device bridge_slave_1 left promiscuous mode [ 1952.423775][T19752] bridge0: port 2(bridge_slave_1) entered disabled state [ 1952.432468][T19752] device bridge_slave_0 left promiscuous mode [ 1952.438769][T19752] bridge0: port 1(bridge_slave_0) entered disabled state [ 1952.448395][T19752] device bridge14 left promiscuous mode [ 1952.515836][T19752] bond16 (unregistering): Released all slaves [ 1952.532985][T19752] bond15 (unregistering): (slave vlan3): Releasing active interface [ 1952.624436][T19752] bond0 (unregistering): (slave bond15): Releasing backup interface [ 1952.648051][T19752] bond15 (unregistering): Released all slaves [ 1952.717387][T19752] bond0 (unregistering): (slave bond14): Releasing backup interface [ 1952.727321][T19752] bond14 (unregistering): Released all slaves [ 1952.746336][T19752] bond13 (unregistering): Released all slaves [ 1952.759594][T19752] bond12 (unregistering): Released all slaves [ 1952.817036][T19752] bond11 (unregistering): (slave bridge11): Releasing backup interface [ 1952.898962][T19752] bond11 (unregistering): Released all slaves [ 1952.978203][T19752] bond10 (unregistering): Released all slaves [ 1952.993155][T19752] bond9 (unregistering): (slave veth56): Releasing active interface [ 1953.008941][T19752] bond9 (unregistering): Released all slaves [ 1953.031730][T19752] bond8 (unregistering): (slave veth50): Releasing active interface [ 1953.047585][T19752] bond8 (unregistering): Released all slaves [ 1953.069663][T19752] team0 (unregistering): Port device macvlan6 removed [ 1953.081499][T19752] team0 (unregistering): Port device macvlan5 removed [ 1953.092663][T19752] bond7 (unregistering): Released all slaves [ 1953.113765][T19752] bond6 (unregistering): Released all slaves [ 1953.430065][T19752] bond5 (unregistering): Released all slaves [ 1953.442072][T19752] bond4 (unregistering): Released all slaves [ 1953.523466][T19752] team0 (unregistering): Port device macvlan3 removed [ 1953.598747][T19752] bond3 (unregistering): Released all slaves [ 1953.612231][T19752] bond2 (unregistering): Released all slaves [ 1953.716960][T19752] bond1 (unregistering): (slave veth13): Releasing active interface [ 1953.732899][T19752] bond1 (unregistering): (slave veth11): Releasing active interface [ 1953.750436][T19752] bond1 (unregistering): Released all slaves [ 1953.851214][T19752] team0 (unregistering): Port device team_slave_1 removed [ 1953.866960][T19752] team0 (unregistering): Port device team_slave_0 removed [ 1953.882685][T19752] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1953.898512][T19752] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1953.934904][ C0] ------------[ cut here ]------------ [ 1953.940835][ C0] refcount_t: decrement hit 0; leaking memory. [ 1953.947275][ C0] WARNING: CPU: 0 PID: 0 at lib/refcount.c:31 refcount_warn_saturate+0xbf/0x1e0 [ 1953.956337][ C0] Modules linked in: [ 1953.960239][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 1953.967933][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1953.978058][ C0] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 [ 1953.984139][ C0] Code: 1d 6a ad 81 09 31 ff 89 de e8 ad 11 9d fd 84 db 75 e0 e8 c4 0d 9d fd 48 c7 c7 60 cb e4 89 c6 05 4a ad 81 09 01 e8 b8 c7 1c 05 <0f> 0b eb c4 e8 a8 0d 9d fd 0f b6 1d 39 ad 81 09 31 ff 89 de e8 78 [ 1954.003801][ C0] RSP: 0018:ffffc90000007df0 EFLAGS: 00010282 [ 1954.009981][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1954.018034][ C0] RDX: ffffffff8b6bc6c0 RSI: ffffffff815f39c8 RDI: fffff52000000fb0 [ 1954.026091][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 1954.034070][ C0] R10: ffffffff815ed79e R11: 0000000000000000 R12: 0000000000000001 [ 1954.042123][ C0] R13: ffff88802993c5b0 R14: 0000000000000008 R15: ffff88801c01e1e8 [ 1954.050233][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1954.059233][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1954.065867][ C0] CR2: 00007f52884cc740 CR3: 00000000196a1000 CR4: 00000000003506f0 [ 1954.073845][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1954.081847][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1954.089867][ C0] Call Trace: [ 1954.093144][ C0] [ 1954.096038][ C0] in_dev_finish_destroy+0x160/0x1b0 [ 1954.101349][ C0] in_dev_rcu_put+0x83/0xb0 [ 1954.105906][ C0] rcu_core+0x7ab/0x1470 [ 1954.110275][ C0] ? trace_rcu_stall_warning+0x1b0/0x1b0 [ 1954.115965][ C0] __do_softirq+0x29b/0x9c2 [ 1954.120547][ C0] __irq_exit_rcu+0x123/0x180 [ 1954.125323][ C0] irq_exit_rcu+0x5/0x20 [ 1954.129591][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 1954.135292][ C0] [ 1954.138227][ C0] [ 1954.141148][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1954.147197][ C0] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 1954.153112][ C0] Code: 89 de e8 1d 02 3a f8 84 db 75 ac e8 34 fe 39 f8 e8 df 41 40 f8 eb 0c e8 28 fe 39 f8 0f 00 2d 91 f9 b2 00 e8 1c fe 39 f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 97 00 3a f8 48 85 db [ 1954.172806][ C0] RSP: 0018:ffffffff8b607d60 EFLAGS: 00000293 [ 1954.178954][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1954.187003][ C0] RDX: ffffffff8b6bc6c0 RSI: ffffffff893dc854 RDI: 0000000000000000 [ 1954.195043][ C0] RBP: ffff8880127e3064 R08: 0000000000000001 R09: 0000000000000001 [ 1954.203120][ C0] R10: ffffffff817e0a58 R11: 0000000000000000 R12: 0000000000000001 [ 1954.211150][ C0] R13: ffff8880127e3000 R14: ffff8880127e3064 R15: ffff888140be7804 [ 1954.219208][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 1954.224340][ C0] ? acpi_idle_do_entry+0x1c4/0x250 [ 1954.229766][ C0] acpi_idle_enter+0x361/0x500 [ 1954.234670][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 1954.239848][ C0] cpuidle_enter+0x4a/0xa0 [ 1954.244255][ C0] do_idle+0x3e8/0x590 [ 1954.248421][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 1954.253468][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 1954.259805][ C0] cpu_startup_entry+0x14/0x20 [ 1954.264678][ C0] start_kernel+0x47a/0x49b [ 1954.269212][ C0] secondary_startup_64_no_verify+0xb0/0xbb [ 1954.275226][ C0] [ 1954.278256][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 1954.284845][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 1954.292488][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1954.302541][ C0] Call Trace: [ 1954.305814][ C0] [ 1954.308746][ C0] dump_stack_lvl+0xcd/0x134 [ 1954.313354][ C0] panic+0x2b0/0x6dd [ 1954.317319][ C0] ? __warn_printk+0xf3/0xf3 [ 1954.321948][ C0] ? __warn.cold+0x1a/0x44 [ 1954.326386][ C0] ? refcount_warn_saturate+0xbf/0x1e0 [ 1954.331876][ C0] __warn.cold+0x35/0x44 [ 1954.336141][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 1954.341385][ C0] ? refcount_warn_saturate+0xbf/0x1e0 [ 1954.346868][ C0] report_bug+0x1bd/0x210 [ 1954.351278][ C0] handle_bug+0x3c/0x60 [ 1954.355440][ C0] exc_invalid_op+0x14/0x40 [ 1954.359959][ C0] asm_exc_invalid_op+0x12/0x20 [ 1954.364828][ C0] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 [ 1954.370921][ C0] Code: 1d 6a ad 81 09 31 ff 89 de e8 ad 11 9d fd 84 db 75 e0 e8 c4 0d 9d fd 48 c7 c7 60 cb e4 89 c6 05 4a ad 81 09 01 e8 b8 c7 1c 05 <0f> 0b eb c4 e8 a8 0d 9d fd 0f b6 1d 39 ad 81 09 31 ff 89 de e8 78 [ 1954.390703][ C0] RSP: 0018:ffffc90000007df0 EFLAGS: 00010282 [ 1954.396775][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1954.404738][ C0] RDX: ffffffff8b6bc6c0 RSI: ffffffff815f39c8 RDI: fffff52000000fb0 [ 1954.412708][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 1954.420673][ C0] R10: ffffffff815ed79e R11: 0000000000000000 R12: 0000000000000001 [ 1954.428645][ C0] R13: ffff88802993c5b0 R14: 0000000000000008 R15: ffff88801c01e1e8 [ 1954.436620][ C0] ? wake_up_klogd.part.0+0x8e/0xd0 [ 1954.441836][ C0] ? vprintk+0x88/0x90 [ 1954.445924][ C0] in_dev_finish_destroy+0x160/0x1b0 [ 1954.451314][ C0] in_dev_rcu_put+0x83/0xb0 [ 1954.455823][ C0] rcu_core+0x7ab/0x1470 [ 1954.460082][ C0] ? trace_rcu_stall_warning+0x1b0/0x1b0 [ 1954.465739][ C0] __do_softirq+0x29b/0x9c2 [ 1954.470256][ C0] __irq_exit_rcu+0x123/0x180 [ 1954.474962][ C0] irq_exit_rcu+0x5/0x20 [ 1954.479298][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 1954.484953][ C0] [ 1954.487877][ C0] [ 1954.490807][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1954.496790][ C0] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 1954.502603][ C0] Code: 89 de e8 1d 02 3a f8 84 db 75 ac e8 34 fe 39 f8 e8 df 41 40 f8 eb 0c e8 28 fe 39 f8 0f 00 2d 91 f9 b2 00 e8 1c fe 39 f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 97 00 3a f8 48 85 db [ 1954.522207][ C0] RSP: 0018:ffffffff8b607d60 EFLAGS: 00000293 [ 1954.528273][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1954.536254][ C0] RDX: ffffffff8b6bc6c0 RSI: ffffffff893dc854 RDI: 0000000000000000 [ 1954.544222][ C0] RBP: ffff8880127e3064 R08: 0000000000000001 R09: 0000000000000001 [ 1954.552186][ C0] R10: ffffffff817e0a58 R11: 0000000000000000 R12: 0000000000000001 [ 1954.560147][ C0] R13: ffff8880127e3000 R14: ffff8880127e3064 R15: ffff888140be7804 [ 1954.568117][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 1954.573159][ C0] ? acpi_idle_do_entry+0x1c4/0x250 [ 1954.578373][ C0] acpi_idle_enter+0x361/0x500 [ 1954.583146][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 1954.588264][ C0] cpuidle_enter+0x4a/0xa0 [ 1954.592693][ C0] do_idle+0x3e8/0x590 [ 1954.596788][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 1954.601819][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 1954.608066][ C0] cpu_startup_entry+0x14/0x20 [ 1954.612916][ C0] start_kernel+0x47a/0x49b [ 1954.617423][ C0] secondary_startup_64_no_verify+0xb0/0xbb [ 1954.623345][ C0] [ 1954.626874][ C0] Kernel Offset: disabled [ 1954.631407][ C0] Rebooting in 86400 seconds..