81c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:30 executing program 0: unshare(0x4c060000) mmap(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8d534ac73690d956, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000400)=0x3a8f66f3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='devlink_health_report\x00'}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000640)='jbd2_handle_stats\x00', r1}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x4, 0x9}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x8001, 0xffffffff, 0x0, 0x0, 0x9, 0x927, 0x1f, {r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1, 0x3, 0x0, 0x1, 0x3}}, &(0x7f0000000580)=0xb0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000340)='ib_mad_recv_done_handler\x00', r3}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000180)={@rand_addr=0x64010101, @empty, @local}, 0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000007c0)=@assoc_value, &(0x7f0000000800)=0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000600)) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff, 0x6807}) socket$kcm(0x10, 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) unshare(0x24040e00) 17:15:30 executing program 3: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@random="435446aa3d22", @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0e020a", 0x5c, 0x3c, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) [ 290.267474][ T7249] tipc: Started in network mode [ 290.295794][ T7249] tipc: Node identity , cluster identity 4711 [ 290.347836][ T7243] tipc: Cannot configure node identity twice 17:15:30 executing program 3: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@random="435446aa3d22", @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0e020a", 0x5c, 0x3c, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 17:15:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:30 executing program 3: syz_emit_ethernet(0x96, &(0x7f00000000c0)={@random="435446aa3d22", @link_local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0e020a", 0x5c, 0x3c, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) [ 290.577680][ T7264] tipc: Started in network mode [ 290.588451][ T7264] tipc: Node identity , cluster identity 4711 17:15:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) [ 290.695400][ T7274] tipc: Cannot configure node identity twice [ 290.736130][ T7270] tipc: Started in network mode [ 290.741807][ T7270] tipc: Node identity , cluster identity 4711 [ 290.970180][ T5542] tipc: Node number set to 10398378 17:15:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000ac0)={&(0x7f0000000680)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x12}}}, 0x1c, &(0x7f0000000a00)=[{&(0x7f00000006c0)='$', 0x1}], 0x1}, 0x0) 17:15:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) 17:15:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) [ 291.369329][ T7290] tipc: Started in network mode [ 291.392835][ T7290] tipc: Node identity , cluster identity 4711 [ 291.438025][ T7288] tipc: Started in network mode 17:15:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) [ 291.464249][ T27] kauditd_printk_skb: 22 callbacks suppressed [ 291.464270][ T27] audit: type=1804 audit(1679678131.396:103): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/82/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 291.508884][ T7288] tipc: Node identity , cluster identity 4711 17:15:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x2b, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001600000428bd7000ffdbdf25591c0905c02fb22de1540256f25bc6e8680f9b2c46e5fded718299c81b62747a9c7ced0aa7c78a23a366d7c9fe5585d1f076964df38d136702b8a5383cb13c72dca44c458ad16cf9ebac0bb61e12010002a5c33c2c8dc317593f6bef10d741537625962b6f610275ea60f0e1bb3fac92349b76be9441a62b0cca4aeb87823592549c6d0356d8400a9b2420c0e529cc7bc1a8d3a8accdb106c09e01ca9df9b1081c8a2728dbf02df274df9b4b5577a6e8a5", @ANYRESOCT=r1, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x4090}, 0x4000000) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000440)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x4008000) connect$rds(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x423292889901da44}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c40)=ANY=[], 0x7ffff000}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'ip6_vti0\x00', {}, 0x3ff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r5 = accept$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockname$packet(r5, &(0x7f0000000600), &(0x7f0000000640)=0x14) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f40)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x68}, 0x1100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d80), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000500)={'wlan0\x00'}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006340)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="010d00000000000000003900000008000300", @ANYRESDEC=r9, @ANYBLOB="10005a800c0000800500060000000000"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 17:15:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 17:15:31 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x34, r1, 0x50d, 0x0, 0x0, {0x2, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 17:15:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x12) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001a00)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 292.116848][ T7315] tipc: Started in network mode [ 292.124915][ T7315] tipc: Node identity , cluster identity 4711 17:15:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) 17:15:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0xf}]}, 0x1c}}, 0x0) 17:15:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) 17:15:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x43, &(0x7f0000000100)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 17:15:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x12) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001a00)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) [ 292.386980][ T7331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.162457][ T27] audit: type=1804 audit(1679678133.096:104): pid=7352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/82/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 17:15:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 17:15:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014000000110001"], 0x5c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close(r0) 17:15:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x12) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001a00)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:15:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) 17:15:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000280), 0x4) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, 0x0, &(0x7f00000005c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x200, 0xb494}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0xffffffffffff0001, 0xffffffffffff8a5d, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000d00)=ANY=[@ANYBLOB="000000005bbab738270a24f84f0e67252b8907813f73945ea3d2980cbdb458d6a26c746c3ee1f0e10326e83b1c4c864dd6b0faeddc0697e0ebcaabee6e381142bc7d7473081e035075cf0a6101b4e81c65f1448dfbc731541b02cebf97f2e69fe69d69fcd4590470294d4ba085900063969c950f2ff31647948c5c5bffdc89618f00c1ed893d94f4a611be6b991f036929cd030f763b741adc34732f57abd5c54c8ec4", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf00ce5c0000050038ca60395df3425b89d41ab1cb10000000000008003900f80100ff05002d00000000000800320006000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4840) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00', @private0}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) writev(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) pipe(&(0x7f0000000b40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', 0x0}) 17:15:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) 17:15:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @remote}, 0x12) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001a00)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 17:15:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) [ 293.661081][ T27] audit: type=1804 audit(1679678133.586:105): pid=7382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/83/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 17:15:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014000000110001"], 0x5c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close(r0) [ 293.826747][ T27] audit: type=1804 audit(1679678133.756:106): pid=7395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/102/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 17:15:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:15:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014000000110001"], 0x5c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close(r0) 17:15:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014000000110001"], 0x5c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) close(r0) 17:15:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="f01c", 0x2}], 0x1, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) 17:15:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) 17:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xd37ee6f7e7bc24e2, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) 17:15:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) [ 294.543311][ T7417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xd37ee6f7e7bc24e2, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) [ 295.553429][ T27] audit: type=1804 audit(1679678135.486:107): pid=7393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/83/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 [ 295.638251][ T27] audit: type=1804 audit(1679678135.516:108): pid=7437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/102/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 [ 295.841071][ T7393] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 295.858966][ T7393] CPU: 1 PID: 7393 Comm: syz-executor.4 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 295.869369][ T7393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 295.879473][ T7393] Call Trace: [ 295.882806][ T7393] [ 295.885784][ T7393] dump_stack_lvl+0x136/0x150 [ 295.890540][ T7393] warn_alloc+0x213/0x360 [ 295.894936][ T7393] ? zone_watermark_ok_safe+0x2e0/0x2e0 [ 295.900572][ T7393] __vmalloc_node_range+0xf1c/0x1300 [ 295.905957][ T7393] ? netlink_sendmsg+0x69e/0xe30 [ 295.910992][ T7393] ? delayed_vfree_work+0x70/0x70 [ 295.916151][ T7393] ? netlink_sendmsg+0x69e/0xe30 [ 295.921177][ T7393] vmalloc+0x6b/0x80 [ 295.925141][ T7393] ? netlink_sendmsg+0x69e/0xe30 [ 295.930162][ T7393] netlink_sendmsg+0x69e/0xe30 [ 295.935012][ T7393] ? netlink_unicast+0x7f0/0x7f0 [ 295.940013][ T7393] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 295.946068][ T7393] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 295.951428][ T7393] ? netlink_unicast+0x7f0/0x7f0 [ 295.956449][ T7393] sock_sendmsg+0xde/0x190 [ 295.961036][ T7393] sock_no_sendpage+0x10c/0x160 [ 295.965954][ T7393] ? sk_page_frag_refill+0x300/0x300 [ 295.971308][ T7393] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 295.977354][ T7393] ? lock_downgrade+0x690/0x690 [ 295.982310][ T7393] ? find_held_lock+0x2d/0x110 [ 295.987157][ T7393] kernel_sendpage.part.0+0x1d5/0x700 [ 295.992630][ T7393] sock_sendpage+0xe7/0x180 [ 295.997222][ T7393] ? kernel_sendpage+0xd0/0xd0 [ 296.002066][ T7393] pipe_to_sendpage+0x2b1/0x380 [ 296.006995][ T7393] ? propagate_umount+0x19f0/0x19f0 [ 296.012297][ T7393] __splice_from_pipe+0x449/0x8a0 [ 296.017386][ T7393] ? propagate_umount+0x19f0/0x19f0 [ 296.022667][ T7393] generic_splice_sendpage+0xd8/0x140 [ 296.028103][ T7393] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 296.033288][ T7393] ? security_file_permission+0xaf/0xd0 [ 296.038896][ T7393] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 296.044066][ T7393] direct_splice_actor+0x114/0x180 [ 296.049269][ T7393] splice_direct_to_actor+0x335/0x8a0 [ 296.054701][ T7393] ? folio_flags.constprop.0+0x150/0x150 [ 296.060429][ T7393] ? direct_splice_actor+0x180/0x180 [ 296.065795][ T7393] ? bpf_lsm_file_permission+0x9/0x10 [ 296.071305][ T7393] ? security_file_permission+0xaf/0xd0 [ 296.077018][ T7393] do_splice_direct+0x1ab/0x280 [ 296.081937][ T7393] ? splice_direct_to_actor+0x8a0/0x8a0 [ 296.087642][ T7393] ? bpf_lsm_file_permission+0x9/0x10 [ 296.093070][ T7393] ? security_file_permission+0xaf/0xd0 [ 296.098684][ T7393] do_sendfile+0xb19/0x12c0 [ 296.103257][ T7393] ? vfs_iocb_iter_write+0x480/0x480 [ 296.108602][ T7393] ? xfd_validate_state+0x5d/0x180 [ 296.113775][ T7393] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 296.119760][ T7393] __x64_sys_sendfile64+0x1d0/0x210 [ 296.125028][ T7393] ? __ia32_sys_sendfile+0x220/0x220 [ 296.130377][ T7393] ? syscall_enter_from_user_mode+0x26/0xb0 [ 296.136381][ T7393] do_syscall_64+0x39/0xb0 [ 296.140865][ T7393] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 296.146810][ T7393] RIP: 0033:0x7fe05f68c0f9 [ 296.151286][ T7393] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 296.170951][ T7393] RSP: 002b:00007fe060368168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 296.179429][ T7393] RAX: ffffffffffffffda RBX: 00007fe05f7ac050 RCX: 00007fe05f68c0f9 [ 296.187450][ T7393] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000009 [ 296.195480][ T7393] RBP: 00007fe05f6e7b39 R08: 0000000000000000 R09: 0000000000000000 [ 296.203506][ T7393] R10: 0000000100000001 R11: 0000000000000246 R12: 0000000000000000 [ 296.211533][ T7393] R13: 00007ffe8432746f R14: 00007fe060368300 R15: 0000000000022000 [ 296.219579][ T7393] [ 296.231478][ T7393] Mem-Info: [ 296.234663][ T7393] active_anon:102681 inactive_anon:1508 isolated_anon:0 [ 296.234663][ T7393] active_file:0 inactive_file:18665 isolated_file:0 [ 296.234663][ T7393] unevictable:768 dirty:972 writeback:0 [ 296.234663][ T7393] slab_reclaimable:21151 slab_unreclaimable:103009 [ 296.234663][ T7393] mapped:21202 shmem:1875 pagetables:658 [ 296.234663][ T7393] sec_pagetables:0 bounce:0 [ 296.234663][ T7393] kernel_misc_reclaimable:0 [ 296.234663][ T7393] free:1310529 free_pcp:9599 free_cma:0 [ 296.295988][ T7393] Node 0 active_anon:410524kB inactive_anon:6032kB active_file:0kB inactive_file:74580kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:84808kB dirty:3884kB writeback:0kB shmem:5964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:11348kB pagetables:2632kB sec_pagetables:0kB all_unreclaimable? no [ 296.338080][ T7393] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 296.373676][ T7393] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 296.405206][ T7393] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 296.417464][ T7393] Node 0 DMA32 free:1293408kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:410584kB inactive_anon:6028kB active_file:0kB inactive_file:72528kB unevictable:1536kB writepending:3684kB present:3129332kB managed:2685088kB mlocked:0kB bounce:0kB free_pcp:21612kB local_pcp:18756kB free_cma:0kB [ 296.457077][ T7393] lowmem_reserve[]: 0 0 1 1 1 [ 296.462229][ T7393] Node 0 Normal free:12kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:40kB inactive_anon:4kB active_file:0kB inactive_file:1552kB unevictable:0kB writepending:0kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 296.492169][ T7393] lowmem_reserve[]: 0 0 0 0 0 [ 296.497168][ T7393] Node 1 Normal free:3932840kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:18816kB local_pcp:10240kB free_cma:0kB [ 296.528506][ T7393] lowmem_reserve[]: 0 0 0 0 0 [ 296.533482][ T7393] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 296.546543][ T7393] Node 0 DMA32: 2328*4kB (UME) 747*8kB (UME) 803*16kB (UME) 178*32kB (UME) 161*64kB (UE) 38*128kB (UE) 26*256kB (UME) 17*512kB (UM) 10*1024kB (UE) 11*2048kB (U) 292*4096kB (UM) = 1293160kB [ 296.567939][ T7393] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 296.590396][ T7393] Node 1 Normal: 172*4kB (UME) 65*8kB (UME) 35*16kB (UME) 78*32kB (UME) 30*64kB (UME) 9*128kB (UME) 2*256kB (ME) 2*512kB (ME) 2*1024kB (UE) 1*2048kB (E) 957*4096kB (M) = 3932840kB [ 296.616926][ T7393] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 296.627048][ T7393] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 296.646040][ T7393] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 296.657196][ T7393] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 296.691485][ T7393] 20393 total pagecache pages [ 296.697536][ T7393] 0 pages in swap cache [ 296.705121][ T7393] Free swap = 0kB [ 296.721771][ T7393] Total swap = 0kB [ 296.728534][ T7393] 2097051 pages RAM 17:15:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) 17:15:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) 17:15:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xd37ee6f7e7bc24e2, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) 17:15:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:15:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) [ 296.737942][ T7393] 0 pages HighMem/MovableOnly [ 296.746903][ T7393] 392133 pages reserved [ 296.752811][ T7393] 0 pages cma reserved 17:15:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0xd37ee6f7e7bc24e2, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) [ 296.825972][ T27] audit: type=1804 audit(1679678136.756:109): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/103/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 296.975125][ T7471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:37 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) [ 297.172224][ T27] audit: type=1804 audit(1679678137.106:110): pid=7484 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/84/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 297.546539][ T7495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:15:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) [ 297.907691][ T7504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) [ 298.586647][ T27] audit: type=1804 audit(1679678138.516:111): pid=7484 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/84/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 298.814681][ T27] audit: type=1804 audit(1679678138.746:112): pid=7463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/103/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 17:15:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) 17:15:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:15:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) [ 299.241888][ T27] audit: type=1804 audit(1679678139.176:113): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/85/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 17:15:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000002) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r6, r5, 0x0, 0x100000001) [ 299.638319][ T27] audit: type=1804 audit(1679678139.566:114): pid=7534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/104/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 301.049326][ T27] audit: type=1804 audit(1679678140.986:115): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/85/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 301.378694][ T27] audit: type=1804 audit(1679678141.306:116): pid=7534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/104/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 17:15:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) ioctl$SIOCGSTAMPNS(r0, 0x80108907, 0x0) recvmsg(r0, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) 17:15:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) recvfrom$inet6(r0, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0x38) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xe) 17:15:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x1f38a3b8021d0422}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x64}}, 0x0) 17:15:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000240)=""/94, 0x5e, 0x7fffffffffffffff) 17:15:42 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newsa={0x17c, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@private1, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x89, 0x1, {{'sm3\x00'}, 0x208, "c40cd33b1e464482f923eb5f9ced65e6f971ec04ef60025099ee6f8e223d73ef90d7f5eac2eec644b5404d2b3a1b9fadc01b5604316b3bb9cd6d7004eb0c5a935f"}}]}, 0x17c}}, 0x0) 17:15:42 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) [ 302.909540][ T7574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.177108][ T7584] sch_tbf: burst 0 is lower than device veth19 mtu (1514) ! 17:15:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x1f38a3b8021d0422}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x64}}, 0x0) [ 303.424389][ T7607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) 17:15:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x500}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) 17:15:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x1f38a3b8021d0422}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x64}}, 0x0) [ 303.764568][ T7608] sch_tbf: burst 0 is lower than device veth21 mtu (1514) ! [ 304.034216][ T7620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 304.064741][ T7622] sch_tbf: burst 0 is lower than device veth23 mtu (1514) ! 17:15:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0x14, 0x2, [{0x1}, {}]}]}, 0x34}}, 0x0) 17:15:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) 17:15:48 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYRESHEX], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="7400000002060500000000000000000000000000120003006669746d6170702c6d616300000005000400000000000900020073797a3000000000280007801800028014000240fc0208000000000000000000000000000c00018008000140000006000000000000000000000000000000000095ebdbe3d67df3d1250ec1adde03559cf493976a04e55e3b881d9424007115477b4f7b4a85b4e618"], 0x74}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005240), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x4, 0x1, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x7, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0xc, 0xb, 0xa, 0x4, 0x1}, @map_val={0x18, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @map_fd={0x18, 0xb, 0x1, 0x0, r3}], &(0x7f0000000440)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[r4, r5]}, 0x80) 17:15:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x1f38a3b8021d0422}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x64}}, 0x0) 17:15:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 308.226438][ T7676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.408379][ T7682] sch_tbf: burst 0 is lower than device veth25 mtu (1514) ! 17:15:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x2}}, 0x4c}}, 0x0) 17:15:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000500)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 17:15:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/6, &(0x7f0000000040)=0x6) 17:15:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 17:15:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 17:15:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="fa3b03f72ac8551c0cbf424808a1b307319adf0dee9caac053a7e99ce828e7b0abdf9a7dcb3e71f3761a855a4367259d6b20c391b8ef83da24826204f25b5fa97ea88a9211ea2786db8f92e54b0e1c9f4f30c743b5019f55555afc9dda5080cf07c1513d9af51d384581ee498f515d8bfd7f3addd51e5aea9853e6620f89c6a824826e02749b5642ab4c1cc1fae787cf4a16e9118b86ad867639975ebe39f1ab9f9207e9fccdf11a2118c9ac4f5426369c15d083110d1c03783dab4e4e359d4e8afa5520634ac982ff656eda55a6c098cc6368af65f3dd1a9a3544873e8b7921414d62dc49ca27e55fd2f7c149427c44bc798feec78a2abd1e1e04aa39beba75a9ff6eb0de571dd742290618eb8e65f7c59080b2e62c45981b0a92b6db22a21702402ee7278a5e1062e2e7a9d741ef3a22ec326ebbc1416f9d9db82bfaee18025c1e2c585abd3fd99e8e6bb423b47d8a46690d8aeccad42ce5f4cb137dfb7ed5833b40b1655f30ac903d1706fcc7131711ee5e75d458ede520c98a1a4ab94689841a754c82ab50956fca45e55bf3089324a12ebf3cc178a4ecbf844258bd1a13d293cd206493a3c74f6b8e8eff532a33d4c3d2e1eca93cb01124f4814d4b2f7b31761c1a577475b3f54f156babd4867a42e5ba9f75960c4b8565c8875a6f9cba4921fbe540abf72f79400ee3e03f1d910b2ac228944fb360af6c32ce70316abead4474fd6105dfabe6101029f928b435e7be5508ad49a04531d1c37475f3feb4daf000add95bbcc98cc8a4003e4860dff1f6bcd5155766f9d219e7b6caefc7b2fed5b97344f8b92716cbfeb9233839aa0d1f60e3618e3a6553326f923bee9077c64a60375342e7e0ec283dd3b43002b06f63492f4d0f2083547ad9ff2ee378bff7ac6c29b3464b6300a523ce817057b1aa47ab2e3c06857518d2ce3740bb9d863cae3340a9634853337fa5d050755d6a449ad7822203e8f9214b0969df7f2332f526006dd709e28132006e84d2abd62cfa6b54f239b25f0d06dcb124f4727cabfdb0e82e3acbd8b897a126c36ee23ee7d13233866cee316e69119fcd1cd2eabd241213bef58569d57979198223976707d37ec7850a7d0857e9915f5f5e97763f2f3ddfb85376cc9fab9fab181a358ccb17439f66a0b77657fed050e28bb86aa12c53d2059f3d3cc5cbc9db30f94634832b8dc481fe6fb5d7451a753778deaee3aa7bd03e3a7e657c8e594b5b20a1e6560847fc476498da02eb7ede19f6574704f09e4a71b9ac2082653b24b1401d1e9aac291b27ebf5b5e901b9d11ebd9972b3cfd69f06eb7bdf23048386f2ebbd46e3ef4939200b7d902d48ff9223cccf4be0a5844b3ce252b0793639510630f3973521539bd4c5c5ef024bbd1ab93e18345b4770b8d79d8947cfd84cc10d18fc06a14c2c6f24f0b270c4781ce47f8189f5117a9e5397190fb681daf79f9e214706bf80f6f4ff6831367bf96dfa67ce5212997df0991ffa7f31fea6fefc0a33e511b825e9dc544e60c1510474270687b7f0d5ed1228e01198e6ef970cb43021a94975cbef7c6755539eec32fe984b626305e1c79f8a2686dd1b9be856436e5f2d1396a1ff847e87dbc4964d51cec04f1f56c04609f4d6a2216267cb8f7e1c61563639fbac7360c81fa5f29c4df2efa108cf1c70669d601fa41ccbb40072f557f64480d32fba009426e032567415c2e07c350c2d50818d62f25e7c5586d34753ce7fbb44efb3984c03d604f410387feaa9b28ee18d7d4f1b1028f0a76f8b9b2995c9dea3f39ef4dd23ff5fa2a68301c8b5824250806c19883806a3441eec34f5def339ac5120759b0208d7cce3607f1e4479fce58063cc094ab3697c67f2cc12a47f0d04d2e2d2d1598d37db5823f07daf900f680d171620271958f32b3795e8c69ec107209994ce43064f0037d9d0030c666d88dfae71edbf2817654b80bbe2c96bd8608e2494a38f34042d47b5a205d56d42d381b8d7f4537a7036f96ae8f6dcea6e04e56f958d187860371b710ad4ccf7638dceb1139d04e471bc777deb35d58cfbaa34e79bcfd57c61e62937ead305d9effba46ef57ffaa26f8ca2cf3664c6d23e542a97e5253df54afa339fca9e9bd36f598e606c456c863c4018c2799d08435fb8fcb56944d0f92aa9788d48359c4999b542fa8a70bc4703e328986fbf0e99728b8aa0789618654ea3d641b80340bf99bef78e03c84c7b3f101ee99172b5799a5080552891f94dfe26962130e44700c77dbda97f5c182965849d653cec8351dd3bd83207c990ec9274d7abb81eded8185f5ab7b3a484c4e047a0d6fb180acbe7637dde17a2233b21855fb34f0ef562e9c8f9ad1e14d58edb032952e888178e922bb0d50738b6a57fe45efff29fe7b1d7812dc6812e74080f6dec4c93b41e42c352093506663bf0176f54c3df4f3ab7539b345a6e78ea7164b82a989717e69b7bee8022f5d04491efc15a631f55ba8718474901390687a4c0da79500120d5d4cf1bcdee288cea5f2289330763816c25b3c5555cd40e609cae2a1b6de43f791c1dc86f438fb050ee9d77f9eb79ebf41bc7c20c17036af595bbd5771e958783fb03887190da069f506f4f499ed43a25435b28ced07039bae9f46eb1324ac5ae26a3bb1bb286a25b78cb0c079f2ef26fc5a15ea7f1ba3fcf3430b0610ca0961218846a80d053b5ad5c91c4a71ff43f9106b168c749e861558cb789772bc6f48e0267bbaacc7f78a20c6a342719cf981926f79f42c7f62e510f99ab1cf4e8b83da9b9f71ac294c534c4094747bd4f9f1b8ccaa2007a22c68f525662f010a6a9ba1317e2c0c9fefeadef9eab6dcc9e6d85286efca75817494ab4c8e92b435afb40288bfeb7de8f527ee8dcdb4c8425cd1839619dcde08c2d715b1b9a071e3d390d68cfe8acf02caa8ac283d8620640e9196818c13765c38952bf7a40472f4f3fbd336ff259f13c40604090ef7441bd305bf25491e9ded5478cdb918811c23bdc7e84fb57dd37144133e4936dfbfa67e70f47dbe6b5a52242e95e5cf3a5765e3d8ce1502bfe1f88d3a51ed807f21a10e056abd67bf883989f31ec6dafae3892a9b92c5731bdefdbe2af54b34daaa8100df4557f25642a2998a10790079a640653e9f661d0d24a90871ae3847156d413c691560914afce66198a150ba91d42d55a6b02f04880171c4601b1d8b5163f1f9c0ca3dc1190dfddd38d89f2c8fd5655b6fb17541fd2ae90cdefca9926e81de341ad17a9b9c4380c045a8e55c828df384310db8c6bd2d446c71e88cb705ee76d78f1610304431b69161bee7aad70f91e2785945798e32c35071a4281d5a366850ac7d67ab8f493f7c4e5201a0940766192052a0e2180116bbfa6af65c4907543a802314950b4b24575dee10faedae03ae1042c104b2a4456733187d655df1e62535854a45d43028a7e6861f34f2587a293dc5933480cd38a38f0a13bb64e8273b7ec145525022e2895cba3c26480f56dbf3498109bd8ebcc84116c1498a6c85676198b5409c28c8a60bc4b93e57df66b25df15c089e4038414761bd9b2c9118267611c6ab792697972d3b83a4fe1dc33ad9e745e86dd0f577fe0f7bd1ae2cdee6eddf2b797e6c9dde1dd8875b51ad1d620ea660fc47b59fd41c863d59d85777e53cfda7d8ce5f59ad61a74ebbc800590288c0843c4ce41191705ba99e87a0f66a34ff491fff0fa7680bce22bac18fd62c53253d4319783e676acc1fc668e65447acc67c7db020c3fdc1bc1496ce2ceae5110d21af641e15ccf3762b971b51bca534a1ded47b1edcea933acc71d852f5e1f86c747fe4e7f42eabef9516890e2b8fd8631eb1c27e11a1613812a4d79895ff13ce86c325d16705c7a5f11be5fe8dd7c07107ec640fa2db5e36d60b90f0506e3576ab753294a60307e945286008dd7c1d0b691b90d7da2b500e4cb87eb5bba3b93b84e28a66d4b29c78606e5f7f2ea28031e99c3b006a7f98771fe577ee821d8643fc289e17650f7c561facb892d986777f37bbf92e2738856d30df2df5bd2ea56bf23fea4023b9b87f32a01fca0a19dcb6819d4a3ab15a7a0f882973ecfc562baa41363ad81c8654a550914cafb3f0fdddc0c986aa3874104028a2445c6a8545558d29aaf49d45e64e732a7535047a0b214d65d12aaf778beb20f2a6ad3434fe7a2b6d174e6f5e8ebb4816a830a3926f501803b914644270bd90291def275be2894536b2e92a1c1c57846bac2bd326123863821e5a38b4f3d890dec9e9ac9e2a9175ba80b976e5f3db9c340d871595e37fbc7fa55b3c9c99171e4780da221b31a04fe9d8d97b593573c9b190a5f13a74fe9dd5056cf0217cd89eb86db65b11ec014b971ae7d8bb9669c09a520d45e3a64b94884166bd60d43584777c1f552777c387d60c316f6e9a33086d60361c23306c076b5681e750f54c1420cdd304d3f112aeff7e4fb2bf59e5e1265652d3da255723bf92c8a62a5eebf0a23e5a01c2a76eda087f268e54fa4d99f109cc41a782fd3e4b88f4a1fefd34fa4b3ace479d3a8f6d9a49f2cc1fd33589b8a39d177934379a1a7ccea67b1cb17609968e6d06c79ca3317bf78bcf0e9083f91f6236d4125ef6f55786e6ebd830fe52988710e43333d7c79024273c3b1f6fac30768ed14ff965f0c96d940a10b04d7486f3791e0267ef9157a989e88c2e2da745ac6a0a7e40621267fa8aec915818914a369504f8fbc1c3b66c72b7c76de484b6eb9e2b82e3fdafa6cdc336f26c75619ab26b7b6a41b0d72cf769c55a195df470599b6232d0ef18add66ccf6cd6fb87132be9c56eb54e81d22b3473c955aa73afec758515eabeea0fd8cf5b3679cb6904d8606a2e217fb1c6f7d822707e88a93517e07931df1ad336965f03c23b2cc7e6b6fae703852d189bacbe5a6e2fd50a0534e81443cc2cb7d50b4d361f5b6f0da59fe33313756dc4f289550b106d52c2a94a7f5ad4886639dbb46b9c0f2732c85579f77c299f7891f9e4cccd3a5b5b7387acf11c1580a9b8f24faba3176c12065964bb7d5b7b568d4f38bc22c568c6e5a53a95d87e1a7b98b5cbec0a961c573b867d084c83b377150b8206974425b3b4cd1d5cb73d5c8dd01def216690684cae6e5389b8bd08ae8e591db3b7028e9072f8a0485efb26b166326993f2dc7850eecea274cd1282cab7f2193f923326889c2d04665ec3fc9a43fed25cb15c680e083a0b0e51965171d9c1d89455b507142d765acc06a5c2a9c1188468ac5804e604c89a4f583cb9b5270495f4f936ca989cfe02da2b431af0839a82fda3968250a2ed0a18e936f2bbaaf787ca971c0081b550797a188a4725009da8b3a3f7110f912cbb0d16c9be90e5505a0965e9a9283c94a7217a7967eaf1969bd3c9f224969641df3a3bab831af3abbe5f7ee89114b5a360ddefb4e585c34be5a3d8e43b725d6402315d75114be780318afa9b1a1566adcd411a9b8ab8deabe27deec832784c4bde019feb15242df4351b6c75f0047d24ed24d9a2230977ebfd17c4674ff3277661be4ac6dac8190fbc4220110a1fa68b28ace31d749522b27d05d0ea5bc7d2c2c2196f4a85b040b0619a242f30ecc4f3c8369145840118a7850f86b23a68aedfd1d636486699d6c87249b2b5b5f9666e53fc72392bd2530d616561d02241bbc8e7d838d0919cc2aedf06c70940f6008f529f2ec3e5dcbb83b6e30100e769869db0e3a83a09f8fc0865cb24228fba44a90d244ef5e481c78bbf5dcba106610ee38f9e24ffa68086ae54f641e9d73e9bcb29e37df7d84ae", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 17:15:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) [ 313.959363][ T5130] Bluetooth: hci0: command 0x0406 tx timeout [ 313.965546][ T5130] Bluetooth: hci5: command 0x0406 tx timeout [ 313.972105][ T5117] Bluetooth: hci3: command 0x0406 tx timeout [ 313.978186][ T5117] Bluetooth: hci2: command 0x0406 tx timeout [ 313.985352][ T5122] Bluetooth: hci4: command 0x0406 tx timeout [ 313.991734][ T5126] Bluetooth: hci1: command 0x0406 tx timeout 17:15:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 17:15:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x5b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={r5, 0xffffffffffffffff, r6}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) getpid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0xee00}, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000a400), &(0x7f000000a440)=0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1003}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x5}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x34f81}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="d367fb169fa8c624bc825b5c104f5f947fe30b0db0cc17b63d134bba3864905c148585f5c6b7a509b151daa41df1b5031087e8cd23f8b58337350a44735b2b36b5cb3bfa49548026385d7cd8bec2365f6c63ed9c9f14a4c5038c840a67de2ce99545afee017c42fffed273931a0163fb0e940719", 0x74}, {&(0x7f0000000780)="a18f40bf3b59c653714052d43df502fdaa279ea69faab0dcbfb30b95c9044f55c36ae8511fc2222b9deb640059b9ea045f193c8097af70b8e3ec10e921aa2e0d3be7bd095eecc39742e69c2397bdf7c8e783082c0029f52bf91df612a4d5313b8532f2fef8", 0x65}, {&(0x7f0000000800)="7c7cac50394ddc4eaa13382597c3338c0348b63752071c19c8f454f7a094f14229243fda02ad6fbff703dcb7a0fbda54fbd90749d4636897f2d6d7bf5d8551dcf35ac0495533c28102666319801af6fab055977c914504515ea6d99e59019218e9e875c6b806e939ca0d60d7aee728426987fa6d733d548128f2f1244eeef57a7214559afc6b48285a8e9a6d5c08704ee32a6f2c26749084f3ac996d886c3d3cdaf47ca62e2fdc9ac2b705ce201885c3c3b3cd41d63df7e5a62d6000f83e4a920bc341b709337c2679", 0xc9}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f0000000900)="47eda47aeca5586a3f15522ba884c90f0c436370e2ba7e36d15e5db4b27abfbdd9a11dde27ae095497aba141ca2b368bfa83a13a5ffe94cfa271094de166d9fe832d898065de1d06a8044f8a048a0a81fdd2d3e35a8620c4a2c6532738dd4ebc6e84c6845a623936520a6949990b4b90449f69e1084e02f7956bbd855de2fe1c82a8c7bdf5b187d70f3a9e4026a3", 0x8e}, {&(0x7f00000009c0)="21552ad514f1830c15d09ccdc306c75263b1694c818d3211ef4f3e3c47c3d03a89868ce7ec02f369c357ad59ba50b90532f1759300b9db4258035cfae84180c98081504dfd159c7896ae3db117071022339088482dee8656108ab0b965d80a8949639a36f11cdbad14fe02a2b19ac088cc44a7a1ba5d4032a70a3733277d980008f5bfcff43dfaf2e387a234820f044f7d545c82ad6b4fa26c476b0ab71a561b7434a0a8712020fb2d29515b33e9732a1dcd0a9e7cf138895aa2b9879d4cd1ec0d", 0xc1}], 0x6, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x80}, 0x4000000) 17:15:57 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:58 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000a80)=@tcp6=r1, 0x2}, 0x2a) 17:15:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x68}}], 0x3ffffffffffff33, 0xd2e, &(0x7f00000037c0)={0x77359400}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) 17:15:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') 17:15:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') 17:15:58 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/202, 0x26, 0xca, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002840)={0x11, 0x1, &(0x7f0000002540)=@raw=[@exit], &(0x7f0000002600)='syzkaller\x00', 0x1, 0xb3, &(0x7f0000002640)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x11, &(0x7f0000002800), 0x10}, 0x80) 17:15:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hopopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 17:15:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') 17:15:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:15:59 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2}, 0x10}, 0x0) 17:15:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') 17:15:59 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) r4 = socket(0x2a, 0x80000, 0x5) recvfrom$unix(r1, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$unix(r4, &(0x7f0000000500)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz0'}, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000440)={'tunl0\x00', 0x0, 0x20, 0x708, 0x4, 0x7fffffff, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0x1, 0x29, 0x0, @private, @remote, {[@timestamp_prespec={0x44, 0x14, 0x73, 0x3, 0x0, [{@broadcast, 0x1000000}, {@dev, 0x5}]}, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 17:15:59 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000002a00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0xa8, &(0x7f0000000000)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) 17:15:59 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:15:59 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:15:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "c0e2eae2d5d869ef6d71ae044eb92d8c"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x5}, @NL80211_ATTR_SSID={0x4}]}, 0x3c}}, 0x0) 17:15:59 executing program 5: unshare(0x40000000) socket$inet6_sctp(0xa, 0x5, 0x84) 17:15:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:16:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 17:16:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@getnexthop={0x18, 0x76, 0x1, 0x0, 0x0, {0x3, 0x2}}, 0x18}}, 0x0) 17:16:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:00 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffc00, 0x0, 0x0) close(r2) shutdown(r1, 0x0) close(r0) 17:16:00 executing program 5: unshare(0x40000000) socket$inet6_sctp(0xa, 0x5, 0x84) 17:16:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:16:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000900), 0x4) write$binfmt_script(r1, 0x0, 0x0) close(r0) 17:16:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:16:01 executing program 5: unshare(0x40000000) socket$inet6_sctp(0xa, 0x5, 0x84) 17:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x10, 0x0, 0x0, @remote}}, 0x24) 17:16:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x268, 0x33a, 0x258, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0xc, 0x0, {[{{@uncond, 0x0, 0x230, 0x258, 0xd8000000, {0x9402}, [@common=@inet=@hashlimit2={{0x150}, {'pimreg\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@statistic={{0x38}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 17:16:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 321.915007][ T8078] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 17:16:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4ff202, 0x0) [ 322.130411][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.136805][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 17:16:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:16:02 executing program 5: unshare(0x40000000) socket$inet6_sctp(0xa, 0x5, 0x84) 17:16:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4$rose(0xffffffffffffffff, &(0x7f0000000340)=@short={0xb, @dev, @null, 0x1, @default}, &(0x7f0000000380)=0x1c, 0x800) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/255, 0xff}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/88, 0x58}, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "5777135df5e42939e2c283c13f1e4731da4e659c2b5d1b65bf0b3d8ab655b90c697232e48346c5c34925c0346388ca4c86f69707795a67e430c9edd617eeeee63abdc38be4633d520be88dcc9428623d"}, 0xd8) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000004c0)) recvmmsg(r2, &(0x7f0000004ac0)=[{{&(0x7f00000003c0)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)=""/48, 0x30}, {&(0x7f00000005c0)=""/112, 0x70}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/234, 0xea}, {0x0}, {&(0x7f0000000840)=""/210, 0xd2}], 0x6, &(0x7f00000009c0)=""/3, 0x3}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/153, 0x99}, {&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/6, 0x6}], 0x5, &(0x7f0000001c80)=""/224, 0xe0}, 0x10001}, {{&(0x7f0000001d80)=@ax25={{0x3, @bcast}, [@null, @default, @null, @netrom, @rose, @null, @netrom, @default]}, 0x80, &(0x7f00000022c0)=[{0x0}, {&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/175, 0xaf}, {&(0x7f0000002080)=""/102, 0x66}, {&(0x7f0000002100)=""/250, 0xfa}, {&(0x7f0000002200)=""/190, 0xbe}], 0x6, &(0x7f0000002340)=""/246, 0xf6}, 0xced}, {{&(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003700)=[{&(0x7f00000024c0)=""/52, 0x34}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/245, 0xf5}, {0x0}], 0x4}, 0xffffff0b}, {{&(0x7f0000003740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)}, {&(0x7f0000003800)=""/225, 0xe1}, {&(0x7f0000003900)=""/249, 0xf9}], 0x3, &(0x7f0000003a40)=""/76, 0x4c}, 0xfffffec5}, {{&(0x7f0000003ac0), 0x80, &(0x7f00000041c0)=[{&(0x7f0000003b40)=""/203, 0xcb}, {&(0x7f0000003c40)=""/97, 0x61}, {&(0x7f0000003d00)=""/213, 0xd5}, {&(0x7f0000003e00)=""/84, 0x54}, {&(0x7f0000003e80)=""/175, 0xaf}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)}, {&(0x7f0000004040)=""/100, 0x64}, {&(0x7f00000040c0)=""/211, 0xd3}], 0x9, &(0x7f0000004280)=""/184, 0xb8}, 0x2}, {{&(0x7f0000004340)=@qipcrtr, 0x80, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/230, 0xe6}, {&(0x7f0000004500)=""/185, 0xb9}], 0x2, &(0x7f0000004600)=""/142, 0x8e}, 0x5}, {{&(0x7f00000046c0)=@ax25={{0x3, @rose}, [@default, @null, @null, @rose, @bcast, @remote, @bcast]}, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004740)=""/97, 0x61}, {&(0x7f00000047c0)=""/77, 0x4d}, {&(0x7f0000004840)=""/158, 0x9e}, {&(0x7f0000004900)=""/165, 0xa5}, {&(0x7f00000049c0)=""/107, 0x6b}], 0x5}, 0x80000001}], 0x8, 0x102, &(0x7f0000004cc0)={0x77359400}) r3 = socket(0x0, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) unshare(0x4000000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$tipc(0x1e, 0x7, 0x0) sendmsg$tipc(r5, &(0x7f0000005180)={0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000004d00)="ae1a8e188ad25810f8a5d5267c6abd396de53b8c5a6d006ba4199aad6e1798180154493b9c6f1c0447a9aaf49ab085c3114755fffc058a918cc7338465984ae1327741b81c117298080bd85f20f237dc810bc7e975dd8babc0ad85a3e7a8ef3fd6902995ef7662e3afcd18960a338cb0dc2ac3c22ded7c09b2fb76e30355aea4e66ab43638", 0x85}, {&(0x7f0000004dc0)="370a2995ca4eee54ff72205fa59706413f678165e25c3bd23110646b6e7cd76cca0b960248347aa6f910c7ecdbd3d534a3a52ed197a1d72e6da0932d56ff3107503202bec5a04fb62175c4a1432efdc341bd1e46b942be466330720d1438c73240ee634f245b9ee6433b5a286f8e1707982fa1086139feb83a97fba139d6f66e2a46752cfeed071676064a641df64c15490e156e57fff92e0227972bb445909f8b1d826cd73a779c083570e86b8edfe7dcf5e761", 0xb4}, {0x0}, {&(0x7f0000004e80)="0f972f7fc6ee2fa58ae90248b824ae14ebc673b9e3b59077706f421a0ac831eac6354e989e786c93356c97af6f9f45c3db000c32b02121d45ea43ec6d99db4708dd090fbc501ff151acbabf0", 0x4c}, {&(0x7f0000004000)="f36b808c0e40", 0x6}, {&(0x7f0000004f00)}, {&(0x7f0000004f40)="cd1fa753b9306e0f696425e45219a6ba59cd7c17dc4e2649a38bb1eacf89468ade4d9d5ddb148ab07e915d7a05179cccbbda3b508219f048f0cf6554e4b164ce745373cbb47ef1da953dbdf80a316670db1e294c94b02e4d751aa20b794ac47d2cabff1e465d6b6d660c1cb2cf748879d8300eaa0ccfee47437583cbd77edf3985351fd47c920062", 0x88}, {&(0x7f0000005000)="efab4269824df687628894", 0xb}, {&(0x7f0000005040)="da3168f99f7233d4b0d172091c5233befeb92d24ecde9306679db0ba521ffe274b5f107fb2765e1cf92653ce26e42034900b1db132a3e1323f0f71eb07bb7db43cdf603160", 0x45}], 0x9, 0x0, 0x0, 0x24000000}, 0x0) bind$inet6(r3, &(0x7f0000000540)={0xa, 0x4e22, 0x5, @private2, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) shutdown(0xffffffffffffffff, 0x2) 17:16:02 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@remote, @local}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 17:16:02 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@remote, @local}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 17:16:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4ff202, 0x0) 17:16:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0400000000000000020000000000000000ff07000000000000"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "da929d9a25ad0d5704ac0c32ee4eb4ca0f4710a41ae0461fc3ee10deb12f3a1cd29d4d1f3ee384be52291744912ad5211ae28b50ea3f0fb5d2486bd49766d1009c6ed89201dfb3c044339851aabcbfc6"}, 0xd8) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0xfffffdfd}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x2, 0x8}, {0xf, 0xfff5}}, ["", "", ""]}, 0x24}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000240), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 17:16:02 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@remote, @local}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 17:16:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4ff202, 0x0) 17:16:02 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@remote, @local}, 0x10) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) 17:16:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xf40201a0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe70, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x2}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 17:16:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4ff202, 0x0) 17:16:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x0, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000240)=0x800, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000080)={0x2c, 0x1, r5, 0x0, r0}, 0x10) 17:16:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:16:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x8001}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe0005c00}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 17:16:03 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="17", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000015c0)="ff", 0x1}], 0x1}}], 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1}, 0x123) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/51, 0x33}], 0x1}}], 0x1, 0x100, 0x0) 17:16:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000d40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x804) 17:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x20}]}, 0x3c}}, 0x0) [ 323.695717][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.712194][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:16:03 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff8308000000fa2c0000", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 17:16:03 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 17:16:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x20}]}, 0x3c}}, 0x0) [ 323.782494][ T8148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:03 executing program 3: socket(0xa, 0x0, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0xbe0, 0x0, 0x8, 0x200, 0xa20, 0x200, 0xb10, 0x2e8, 0x2e8, 0xb10, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x9e0, 0xa20, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@inet=@policy={{0x158}, {[{@ipv6=@mcast2, [], @ipv6=@private0}, {@ipv4, [], @ipv6=@dev}, {@ipv4=@dev, [], @ipv6=@ipv4={'\x00', '\xff\xff', @private}}, {@ipv6=@private0}], 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc40) [ 323.995140][ T27] audit: type=1804 audit(1679678163.926:117): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/118/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 324.034224][ T8164] xt_policy: output policy not valid in PREROUTING and INPUT 17:16:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000040)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 17:16:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x4, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "59d17369545ecdf8"}}, 0x38}}, 0x0) 17:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x58}}, 0x0) 17:16:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:16:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1416, 0x1}, 0x10}}, 0x0) 17:16:04 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x20}]}, 0x3c}}, 0x0) 17:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x58}}, 0x0) 17:16:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4a, 0x36}, [@call={0x4e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:16:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x8, 0xfa64}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd001}) 17:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x58}}, 0x0) 17:16:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)=0xfff) 17:16:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}]}, 0x58}}, 0x0) 17:16:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000003c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 17:16:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x38, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x64}}, 0x0) 17:16:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)=0xfff) 17:16:05 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x20}]}, 0x3c}}, 0x0) 17:16:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x14}, 0xff3d}}, 0x0) 17:16:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 17:16:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) r2 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @local}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000010000107000000800000000003"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pim6reg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000840)={r5, 0x1c3, 0x3, 0x6}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="0b04000000000000000008000000100004800400010073797a3100000000"], 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r6, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x7040121}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x8c, r8, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "2392f5ee572ecc273c7dd3381e0073212cbb1f74af2f28433da3be6eb5fd0e5a"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff0000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x18}, 0x20000000) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x1d8, r8, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23bf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}}}}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xae, @private2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @remote, 0xfff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae2, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x40880) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000380)={r3}) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="00012cbd7000fddbdf256400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000010}, 0x91) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r12, r11, 0x0, 0x10000a006) 17:16:05 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)=0xfff) 17:16:05 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)=0xfff) 17:16:05 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:05 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 17:16:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xffffff0b) 17:16:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @private2, 0x8001}, 0x1c, 0x0}, 0x0) [ 325.529375][ T27] audit: type=1804 audit(1679678165.466:118): pid=8223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/122/cgroup.controllers" dev="sda1" ino=1164 res=1 errno=0 17:16:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x6b}}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xf6, &(0x7f0000000280)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 325.917031][ T8236] syz-executor.5 (8236) used greatest stack depth: 22104 bytes left 17:16:06 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040), 0x9) 17:16:06 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_TABLE={0x8, 0xf, 0x7fff}]}, 0x24}}, 0x0) 17:16:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xffffff0b) 17:16:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41056e3f1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 17:16:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) sendfile(r1, r1, &(0x7f0000000000)=0x1100, 0x7fffffff) [ 326.409878][ T8250] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:16:06 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41056e3f1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 17:16:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) sendfile(r1, r1, &(0x7f0000000000)=0x1100, 0x7fffffff) [ 326.538488][ T8250] 8021q: adding VLAN 0 to HW filter on device bond1 17:16:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41056e3f1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 17:16:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) sendfile(r1, r1, &(0x7f0000000000)=0x1100, 0x7fffffff) [ 326.684422][ T8263] bond1: (slave bridge2): making interface the new active one [ 326.736429][ T8263] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 326.788631][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 326.898133][ T8249] syz-executor.5 (8249) used greatest stack depth: 21976 bytes left 17:16:07 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x3, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="41056e3f1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 17:16:07 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) sendfile(r1, r1, &(0x7f0000000000)=0x1100, 0x7fffffff) 17:16:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xffffff0b) 17:16:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:16:07 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x2000, 0xe, 0xc3072, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c460403011f000800000000000002000600050000009402000038000000a30300000500000001f0200001000200018002000000000003000000ffffffff08000000999400000100000003000000060000000300000071ec6196748a62320183e6691ba976f743d0d0c613d8bdf21de43ebeef7d8584fef30600"/955], 0x77b) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "d5d44f9ac94043fe", "bb69165b28447ae8724af9b90fd800", "06f75245", "3ffc49413fd6ae42"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 17:16:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x33, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000000c0)=0x1402, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0xfffffff8, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x540, 0x4) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000000ed"], 0x10}}], 0x1, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40002100) [ 327.644327][ T8277] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:16:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000002580)=0xc) 17:16:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xffffff0b) [ 327.774507][ T8277] 8021q: adding VLAN 0 to HW filter on device bond2 17:16:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1b6cd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6558}]}}}]}, 0x3c}}, 0x0) [ 327.887566][ T8295] bond2: (slave bridge4): making interface the new active one [ 327.896725][ T8295] bond2: (slave bridge4): Enslaving as an active interface with an up link [ 327.929321][ T6252] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 328.011492][ T8301] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 328.193627][ T8301] 8021q: adding VLAN 0 to HW filter on device bond1 17:16:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 17:16:08 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r2) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000100001080000000c0000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 328.297656][ T8305] bond1: (slave bridge2): making interface the new active one [ 328.322355][ T8305] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 328.373076][ T8321] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 17:16:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) [ 328.450498][ T8308] bond1: entered allmulticast mode [ 328.492641][ T8308] 8021q: adding VLAN 0 to HW filter on device bond1 17:16:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 17:16:08 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x0, 0x200, 0x5, 0x0, 0x2, [{0x0, 0x0, 0x4790000000000000}, {0x7ff, 0x0, 0x0, '\x00', 0x480}]}) 17:16:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_CARRIER={0x5, 0x21, 0x7a}]}, 0x44}}, 0x0) 17:16:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 328.744936][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 17:16:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x0, 0x200, 0x5, 0x0, 0x2, [{0x0, 0x0, 0x4790000000000000}, {0x7ff, 0x0, 0x0, '\x00', 0x480}]}) 17:16:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x0, 0x200, 0x5, 0x0, 0x2, [{0x0, 0x0, 0x4790000000000000}, {0x7ff, 0x0, 0x0, '\x00', 0x480}]}) [ 329.034899][ T8338] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 329.043822][ T27] audit: type=1804 audit(1679678168.976:119): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/145/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 17:16:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000016d0cffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003704000000ffffffdd4005000000000034000000016d00007b130000000000001d440100000000007a0a00fe00ffffffdb030000f1000000b5000000000000009500000000000000023bc065b70300c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc20eec363e4a8f6456e5ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a277c7a775d55dfc28abbe9b5ea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8206b1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009df5daf87068a602a018628efc56c752af4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7c3abee0712f5f6b4ee5e459493113d8697502c7596566d674e425da5e87e59602a9f6590521d36f38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eeeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca5f1380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7bea19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f80724a5bfc1e8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f068840a754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2c60ca99e8ebc15ecfd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98c2c73e1661261173f359e93d2c80000000998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebccbaf1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac494e0b32fc7741c7e3f426b9ed20debd883593ff5d691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a42b46979f99f6a1527f004f1e37a3926937e84fb478199dc1ac486e2ea6020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d0f086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2245e761f5a3bfdcdc18ac27db60c0a461ed2b3ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680e7f13a65dbaa1af102d97681656bf56ff0cf36518f674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ffbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884fcdc91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b723621f3b706bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a149414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e13e3a7a1511573cb1a8cdce3a8fea40792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd610000000000000000000000000000000000000000000000b41248c570c4223a471b755ce6956908e2b0e5dbc5e71ff2373d3ed89c2e2eafac81c21ac2436d2ffacffe2fc0d601a50221c88a47b264c5129004f350963b52702c5a360000000000000000000000000000000b4077dc8a1801a8bf833350d302c5439ea3dd0f3b8eb1dc93af1fbf863d33a38a53a02ec1e5b90cb673d6b0cfe7f35b20e438653e0f73ddfc78e3e1d1cc9798af0eb9b61bb4fc72454a57237b68ea614ad898374e952784a18ffb9dc4447acd7ad28a63f88007ad8cba31a6fdd9982c97a913dffe69654d3a00b98c45ead9b9619f946c82f5789379d0d942020652ccfac45e1ef5e93e72b7d5381a3c61fbabc1286285110540075bc7aee3e595f9850b9e96887d53404add0021b198be851d9f797d6d4fe7501997524d28ce7b1d5f8203d9f756efd5676c5d85052030c27e2a99ee39007d9b3c305b1c7d14899b42149d6c437d863651d30426e36ff66bafa93ce3f76c18b8c91ac65b7ab49f03b7c0d0687e1ee0369e88d674f51fe69423000000000000596444d8a7bf983d6f0342b2987e520542c1f725402404f37cda7868234eeefbd472c7b396c182f23e00bf2f85ad1a7b18681784c8fcf0cf5e34baebc594de0d6c9244a834b82a162739619b5f2e3c24378417f71f855b7958fbae631a8aa30b2120a9e23d8711f529b0cd7ce6ee2b0841a4d9e82e6ef54089b64175338ed7effe440c97c663a1000000000033f9ee8bc74fb676198caf54f9a07461c30b4b65890f2b64e68eb2a265f641e68af046fb8751055c6dba7e49068656dbf01c26b3812cec4204084e4c3f5abb86121a3eddd10720d3b66a3a8033aab499cf56b7e5b01d37c1d7b4f5968040cd727efc9a1d69fa550313969508472ec9af3327d1bcae9167e3316f272ba2efdebf91f15b4a2bc27ea303834600d92961d3dcff0e4f55d9e3e7c66e8d3324216c4c77b95c000c5f30d56da969b1ce3a3e1a8ce5a632b3c404e7b455cac15273ce31a57dc723e173d14b65bed120f5396671eb7f8670ddc26ecc7461b1badfc98076c95aa811954827767c023c51e183cf1de0230912617f72169a3f9bda12d14667855757ca543b524491e213929a9d095abb9e57f33ad7e5301e5995e65246bc06f931d983596a4979d403f1b3884123633e9af67a0972612b5874f2a4bb21772c35bf437c31afa5990a8bb584792aea1353f0e2739cea006984449fec118b5e8545c976a7bd829fdc88855c1641593f4f825e72b56be89c5900666a2edf"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff95, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 329.155643][ T8338] 8021q: adding VLAN 0 to HW filter on device bond3 [ 329.310561][ T8342] bond3: (slave bridge6): making interface the new active one [ 329.344992][ T8342] bond3: (slave bridge6): Enslaving as an active interface with an up link 17:16:09 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000006c0)={0x0, 0x200, 0x5, 0x0, 0x2, [{0x0, 0x0, 0x4790000000000000}, {0x7ff, 0x0, 0x0, '\x00', 0x480}]}) 17:16:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000016d0cffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003704000000ffffffdd4005000000000034000000016d00007b130000000000001d440100000000007a0a00fe00ffffffdb030000f1000000b5000000000000009500000000000000023bc065b70300c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc20eec363e4a8f6456e5ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a277c7a775d55dfc28abbe9b5ea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8206b1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009df5daf87068a602a018628efc56c752af4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7c3abee0712f5f6b4ee5e459493113d8697502c7596566d674e425da5e87e59602a9f6590521d36f38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eeeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca5f1380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7bea19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f80724a5bfc1e8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f068840a754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2c60ca99e8ebc15ecfd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98c2c73e1661261173f359e93d2c80000000998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebccbaf1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac494e0b32fc7741c7e3f426b9ed20debd883593ff5d691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a42b46979f99f6a1527f004f1e37a3926937e84fb478199dc1ac486e2ea6020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d0f086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2245e761f5a3bfdcdc18ac27db60c0a461ed2b3ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680e7f13a65dbaa1af102d97681656bf56ff0cf36518f674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ffbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884fcdc91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b723621f3b706bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a149414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e13e3a7a1511573cb1a8cdce3a8fea40792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd610000000000000000000000000000000000000000000000b41248c570c4223a471b755ce6956908e2b0e5dbc5e71ff2373d3ed89c2e2eafac81c21ac2436d2ffacffe2fc0d601a50221c88a47b264c5129004f350963b52702c5a360000000000000000000000000000000b4077dc8a1801a8bf833350d302c5439ea3dd0f3b8eb1dc93af1fbf863d33a38a53a02ec1e5b90cb673d6b0cfe7f35b20e438653e0f73ddfc78e3e1d1cc9798af0eb9b61bb4fc72454a57237b68ea614ad898374e952784a18ffb9dc4447acd7ad28a63f88007ad8cba31a6fdd9982c97a913dffe69654d3a00b98c45ead9b9619f946c82f5789379d0d942020652ccfac45e1ef5e93e72b7d5381a3c61fbabc1286285110540075bc7aee3e595f9850b9e96887d53404add0021b198be851d9f797d6d4fe7501997524d28ce7b1d5f8203d9f756efd5676c5d85052030c27e2a99ee39007d9b3c305b1c7d14899b42149d6c437d863651d30426e36ff66bafa93ce3f76c18b8c91ac65b7ab49f03b7c0d0687e1ee0369e88d674f51fe69423000000000000596444d8a7bf983d6f0342b2987e520542c1f725402404f37cda7868234eeefbd472c7b396c182f23e00bf2f85ad1a7b18681784c8fcf0cf5e34baebc594de0d6c9244a834b82a162739619b5f2e3c24378417f71f855b7958fbae631a8aa30b2120a9e23d8711f529b0cd7ce6ee2b0841a4d9e82e6ef54089b64175338ed7effe440c97c663a1000000000033f9ee8bc74fb676198caf54f9a07461c30b4b65890f2b64e68eb2a265f641e68af046fb8751055c6dba7e49068656dbf01c26b3812cec4204084e4c3f5abb86121a3eddd10720d3b66a3a8033aab499cf56b7e5b01d37c1d7b4f5968040cd727efc9a1d69fa550313969508472ec9af3327d1bcae9167e3316f272ba2efdebf91f15b4a2bc27ea303834600d92961d3dcff0e4f55d9e3e7c66e8d3324216c4c77b95c000c5f30d56da969b1ce3a3e1a8ce5a632b3c404e7b455cac15273ce31a57dc723e173d14b65bed120f5396671eb7f8670ddc26ecc7461b1badfc98076c95aa811954827767c023c51e183cf1de0230912617f72169a3f9bda12d14667855757ca543b524491e213929a9d095abb9e57f33ad7e5301e5995e65246bc06f931d983596a4979d403f1b3884123633e9af67a0972612b5874f2a4bb21772c35bf437c31afa5990a8bb584792aea1353f0e2739cea006984449fec118b5e8545c976a7bd829fdc88855c1641593f4f825e72b56be89c5900666a2edf"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff95, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 329.358671][ T8345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff95, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 329.424777][ T8347] syz_tun: left allmulticast mode [ 329.465790][ T8347] syz_tun: left promiscuous mode [ 329.490763][ T8347] bridge0: port 3(syz_tun) entered disabled state [ 329.561664][ T8347] bridge1: port 1(syz_tun) entered blocking state [ 329.595018][ T8347] bridge1: port 1(syz_tun) entered disabled state [ 329.635042][ T8347] syz_tun: entered allmulticast mode [ 329.673223][ T8347] syz_tun: entered promiscuous mode [ 329.711380][ T8347] bridge1: port 1(syz_tun) entered blocking state [ 329.718219][ T8347] bridge1: port 1(syz_tun) entered forwarding state [ 329.786912][ T8354] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:16:09 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240)=0x4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x1, 0x1, 0x0, 0x81, r0, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003200ffff000000000000000000000034000100300001000b000100706f6c696365000004000280040006000c00070000000000"], 0x48}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendto$packet(r6, &(0x7f0000000680)="110000000000080000000082d95c", 0xe, 0x0, &(0x7f0000000180)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x30, 0x26, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xf, 0xc}, {0x0, 0x4}, {0x9, 0x3}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000048ff7f0000bd7000fbdbdf250a001000f37ac065664d7fe8cc765de84d49ebe5d7f6f5e1bc458cc4c97f194b8ae6afc73be2b750c91216b786e90b6a701a82f2b9205550ec937429050d5cc492ad6a0fd0fe5c9892c846736cab5ed4d52deb1b2cfe28974655e92aa143b176bbe185fb29", @ANYRES32=0x0, @ANYBLOB="200000000800020004000000080002000600000014000100fe800000000000000000000000000040"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r8, @ANYBLOB="5977f28825186fb21c0012b86e694100000003000eb389de828d5093957d005c05012110cf5cc6c7221b82ba056244bfdf480313aae8f46a787bc0eb4b878631c80ea9baf772efe2e818b304fd4732db81f88ad1ce1d329f8c9052837b5a07dbd7"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x5, 0x8, 0x6, 0x1c00, r1, 0x8, '\x00', r8, r9, 0x5, 0x0, 0x3}, 0x48) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r12, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32=r13, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x3c}}, 0x0) 17:16:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff95, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:16:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000e0ffffff95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r2, 0x28543634fae43ad, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:16:09 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @multicast, 'wlan0\x00'}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@setlink={0x20}, 0x20}}, 0x0) [ 329.984691][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 17:16:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'veth0_to_hsr\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 330.082104][ T8382] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 330.213994][ T8382] 8021q: adding VLAN 0 to HW filter on device bond4 [ 330.317640][ T8377] bond4: (slave bridge8): making interface the new active one [ 330.358137][ T8377] bond4: (slave bridge8): Enslaving as an active interface with an up link [ 330.432814][ T5240] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready [ 330.552172][ T8393] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:16:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) close(r0) 17:16:10 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc08, 0x3, 0x288, 0x0, 0x5002004a, 0x0, 0x120, 0x0, 0x1f0, 0x3c8, 0x3c8, 0x1f0, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'wlan0\x00', 'lo\x00'}, 0x60, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'macvtap0\x00', {}, 'wlan0\x00', {}, 0x0, 0x4}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'rose0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 17:16:10 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000e0ffffff95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r2, 0x28543634fae43ad, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:16:10 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001640)={0x1e, 0x300, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 17:16:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 330.812876][ T8393] 8021q: adding VLAN 0 to HW filter on device bond2 [ 330.954990][ T8397] bond2: (slave bridge5): making interface the new active one [ 331.020275][ T8397] bond2: (slave bridge5): Enslaving as an active interface with an up link [ 331.052168][ T27] audit: type=1804 audit(1679678170.986:120): pid=8420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/146/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 331.079900][ T8417] Cannot find del_set index 0 as target 17:16:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000e0ffffff95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r2, 0x28543634fae43ad, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 331.115517][ T5197] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 17:16:11 executing program 3: socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83100000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 17:16:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) close(r0) 17:16:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) connect$can_bcm(r3, &(0x7f00000006c0)={0x1d, r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x6, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0x9, 0x3, 0x8, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x3, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, r4]}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x89b, 0x8, 0x9, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000280)={0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000800)="6f81e085a9820ca0ba6dbea006f6b15a7eeeaf5d7e8c230e31bea655c92e3eb84949b2f32273fd9470fa31bdf92479eede805abd193fcb5cc6896d02da9a95f8000d40cd29e8187b7d8e7fde94b7ec07156aca0d59ea48d4b3d975802a89e1382d570a69239351a4", 0x68}, {&(0x7f0000000880)}], 0x2, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003dc0)={'vcan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) [ 331.305978][ T27] audit: type=1804 audit(1679678171.236:121): pid=8426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/128/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 17:16:11 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000e0ffffff95"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x18, r2, 0x28543634fae43ad, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:16:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) close(r0) [ 331.457853][ T8439] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 332.326125][ T27] audit: type=1804 audit(1679678172.256:122): pid=8424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/146/memory.events" dev="sda1" ino=1181 res=1 errno=0 17:16:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc7468514b9a7264d500000000000000003f3c1d67ef82828dc6d1338900000000000000000000001c629f2c83cb"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @remote}}) 17:16:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) connect$can_bcm(r3, &(0x7f00000006c0)={0x1d, r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x6, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0x9, 0x3, 0x8, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x3, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, r4]}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x89b, 0x8, 0x9, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000280)={0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000800)="6f81e085a9820ca0ba6dbea006f6b15a7eeeaf5d7e8c230e31bea655c92e3eb84949b2f32273fd9470fa31bdf92479eede805abd193fcb5cc6896d02da9a95f8000d40cd29e8187b7d8e7fde94b7ec07156aca0d59ea48d4b3d975802a89e1382d570a69239351a4", 0x68}, {&(0x7f0000000880)}], 0x2, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003dc0)={'vcan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 17:16:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 332.482350][ T27] audit: type=1804 audit(1679678172.416:123): pid=8451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/151/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 17:16:12 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) close(r0) [ 332.661711][ T8460] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 332.787055][ T8458] ‰: entered promiscuous mode [ 332.917031][ T8458] ‰: entered allmulticast mode [ 333.041879][ T27] audit: type=1804 audit(1679678172.976:124): pid=8465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/129/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 333.384143][ T27] audit: type=1804 audit(1679678173.316:125): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/129/memory.events" dev="sda1" ino=1188 res=1 errno=0 17:16:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) connect$can_bcm(r3, &(0x7f00000006c0)={0x1d, r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x6, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0x9, 0x3, 0x8, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x3, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, r4]}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x89b, 0x8, 0x9, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000280)={0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000800)="6f81e085a9820ca0ba6dbea006f6b15a7eeeaf5d7e8c230e31bea655c92e3eb84949b2f32273fd9470fa31bdf92479eede805abd193fcb5cc6896d02da9a95f8000d40cd29e8187b7d8e7fde94b7ec07156aca0d59ea48d4b3d975802a89e1382d570a69239351a4", 0x68}, {&(0x7f0000000880)}], 0x2, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003dc0)={'vcan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 17:16:13 executing program 3: socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83100000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 17:16:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0xf}}, 0x7c}}, 0x0) 17:16:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc7468514b9a7264d500000000000000003f3c1d67ef82828dc6d1338900000000000000000000001c629f2c83cb"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @remote}}) 17:16:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) [ 333.672052][ T8478] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 333.831783][ T27] audit: type=1804 audit(1679678173.766:126): pid=8486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/152/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 17:16:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r5, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r4, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0x95aeee0a3467054b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r11}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=@getqdisc={0x40, 0x26, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0x6}, {0x10, 0xb}, {0x9, 0x9}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) sendfile(r8, r7, 0x0, 0x10000a006) 17:16:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) connect$can_bcm(r3, &(0x7f00000006c0)={0x1d, r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x6, &(0x7f00000002c0)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x0, 0x9, 0x3, 0x8, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x3, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, r4]}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880), r3) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x89b, 0x8, 0x9, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000280)={0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000800)="6f81e085a9820ca0ba6dbea006f6b15a7eeeaf5d7e8c230e31bea655c92e3eb84949b2f32273fd9470fa31bdf92479eede805abd193fcb5cc6896d02da9a95f8000d40cd29e8187b7d8e7fde94b7ec07156aca0d59ea48d4b3d975802a89e1382d570a69239351a4", 0x68}, {&(0x7f0000000880)}], 0x2, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003dc0)={'vcan0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 17:16:14 executing program 3: socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83100000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 334.206394][ T27] audit: type=1804 audit(1679678174.136:127): pid=8492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/147/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 334.288386][ T8499] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 334.338713][ T8480] ‰: entered promiscuous mode [ 334.399705][ T8480] ‰: entered allmulticast mode [ 334.425058][ T27] audit: type=1804 audit(1679678174.356:128): pid=8500 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1563573877/syzkaller.dmNYvf/158/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 17:16:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080), 0x300, 0xd13c98a2d8) [ 334.663284][ T27] audit: type=1804 audit(1679678174.596:129): pid=8494 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/147/memory.events" dev="sda1" ino=1176 res=1 errno=0 [ 334.813538][ T27] audit: type=1804 audit(1679678174.616:130): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/153/cgroup.controllers" dev="sda1" ino=1190 res=1 errno=0 [ 334.966109][ T8496] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 335.036688][ T8496] CPU: 1 PID: 8496 Comm: syz-executor.2 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 335.047190][ T8496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 335.057296][ T8496] Call Trace: [ 335.060624][ T8496] [ 335.063602][ T8496] dump_stack_lvl+0x136/0x150 [ 335.068455][ T8496] warn_alloc+0x213/0x360 [ 335.072856][ T8496] ? zone_watermark_ok_safe+0x2e0/0x2e0 [ 335.078507][ T8496] __vmalloc_node_range+0xf1c/0x1300 [ 335.083883][ T8496] ? netlink_sendmsg+0x69e/0xe30 [ 335.088906][ T8496] ? delayed_vfree_work+0x70/0x70 [ 335.094022][ T8496] ? netlink_sendmsg+0x69e/0xe30 [ 335.099136][ T8496] vmalloc+0x6b/0x80 [ 335.103113][ T8496] ? netlink_sendmsg+0x69e/0xe30 [ 335.108134][ T8496] netlink_sendmsg+0x69e/0xe30 [ 335.112988][ T8496] ? netlink_unicast+0x7f0/0x7f0 [ 335.118022][ T8496] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 335.124078][ T8496] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 335.129459][ T8496] ? netlink_unicast+0x7f0/0x7f0 [ 335.134475][ T8496] sock_sendmsg+0xde/0x190 [ 335.139002][ T8496] sock_no_sendpage+0x10c/0x160 [ 335.143913][ T8496] ? sk_page_frag_refill+0x300/0x300 [ 335.149263][ T8496] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 335.155308][ T8496] ? lock_downgrade+0x690/0x690 [ 335.160232][ T8496] ? find_held_lock+0x2d/0x110 [ 335.165076][ T8496] kernel_sendpage.part.0+0x1d5/0x700 [ 335.170532][ T8496] sock_sendpage+0xe7/0x180 [ 335.175119][ T8496] ? kernel_sendpage+0xd0/0xd0 [ 335.179960][ T8496] pipe_to_sendpage+0x2b1/0x380 [ 335.184892][ T8496] ? propagate_umount+0x19f0/0x19f0 [ 335.190187][ T8496] __splice_from_pipe+0x449/0x8a0 [ 335.195274][ T8496] ? propagate_umount+0x19f0/0x19f0 [ 335.200557][ T8496] generic_splice_sendpage+0xd8/0x140 [ 335.205991][ T8496] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 335.211198][ T8496] ? security_file_permission+0xaf/0xd0 [ 335.216900][ T8496] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 335.222076][ T8496] direct_splice_actor+0x114/0x180 [ 335.227272][ T8496] splice_direct_to_actor+0x335/0x8a0 [ 335.232709][ T8496] ? folio_flags.constprop.0+0x150/0x150 [ 335.238526][ T8496] ? direct_splice_actor+0x180/0x180 [ 335.243923][ T8496] ? bpf_lsm_file_permission+0x9/0x10 [ 335.249355][ T8496] ? security_file_permission+0xaf/0xd0 [ 335.254970][ T8496] do_splice_direct+0x1ab/0x280 [ 335.259873][ T8496] ? splice_direct_to_actor+0x8a0/0x8a0 [ 335.265483][ T8496] ? bpf_lsm_file_permission+0x9/0x10 [ 335.270912][ T8496] ? security_file_permission+0xaf/0xd0 [ 335.276527][ T8496] do_sendfile+0xb19/0x12c0 [ 335.281102][ T8496] ? vfs_iocb_iter_write+0x480/0x480 [ 335.286446][ T8496] ? xfd_validate_state+0x5d/0x180 [ 335.291633][ T8496] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 335.297635][ T8496] __x64_sys_sendfile64+0x1d0/0x210 [ 335.302897][ T8496] ? __ia32_sys_sendfile+0x220/0x220 [ 335.308242][ T8496] ? syscall_enter_from_user_mode+0x26/0xb0 [ 335.314317][ T8496] do_syscall_64+0x39/0xb0 [ 335.318796][ T8496] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 335.324758][ T8496] RIP: 0033:0x7fe7d4e8c0f9 [ 335.329219][ T8496] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 335.348969][ T8496] RSP: 002b:00007fe7d5b16168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 335.357437][ T8496] RAX: ffffffffffffffda RBX: 00007fe7d4fabf80 RCX: 00007fe7d4e8c0f9 [ 335.365455][ T8496] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000009 [ 335.373563][ T8496] RBP: 00007fe7d4ee7b39 R08: 0000000000000000 R09: 0000000000000000 [ 335.381584][ T8496] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 335.389608][ T8496] R13: 00007ffeb8b76d3f R14: 00007fe7d5b16300 R15: 0000000000022000 [ 335.397649][ T8496] [ 335.586398][ T8469] syz-executor.1 (8469) used greatest stack depth: 20840 bytes left [ 335.615273][ T8496] Mem-Info: [ 335.618566][ T8496] active_anon:102200 inactive_anon:1523 isolated_anon:0 [ 335.618566][ T8496] active_file:117 inactive_file:13509 isolated_file:0 [ 335.618566][ T8496] unevictable:768 dirty:218 writeback:0 [ 335.618566][ T8496] slab_reclaimable:20969 slab_unreclaimable:101215 [ 335.618566][ T8496] mapped:24218 shmem:6130 pagetables:697 [ 335.618566][ T8496] sec_pagetables:0 bounce:0 [ 335.618566][ T8496] kernel_misc_reclaimable:0 [ 335.618566][ T8496] free:1317244 free_pcp:10418 free_cma:0 [ 335.796739][ T8496] Node 0 active_anon:399512kB inactive_anon:6100kB active_file:448kB inactive_file:53992kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:88652kB dirty:772kB writeback:0kB shmem:20908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:11724kB pagetables:2632kB sec_pagetables:0kB all_unreclaimable? no [ 335.904833][ T8496] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no 17:16:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc7468514b9a7264d500000000000000003f3c1d67ef82828dc6d1338900000000000000000000001c629f2c83cb"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @remote}}) [ 336.090121][ T8496] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 336.275654][ T8496] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 336.308901][ T8496] Node 0 DMA32 free:1384856kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:354472kB inactive_anon:6096kB active_file:48kB inactive_file:52640kB unevictable:1536kB writepending:1572kB present:3129332kB managed:2685088kB mlocked:0kB bounce:0kB free_pcp:10108kB local_pcp:3752kB free_cma:0kB [ 336.396592][ T27] audit: type=1804 audit(1679678176.326:131): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/130/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 336.400683][ T8496] lowmem_reserve[]: [ 336.435391][ T8521] ‰: entered promiscuous mode [ 336.452229][ T8521] ‰: entered allmulticast mode [ 336.459373][ T8496] 0 0 1 1 1 [ 336.463364][ T8496] Node 0 Normal free:12kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:40kB inactive_anon:4kB active_file:0kB inactive_file:1552kB unevictable:0kB writepending:0kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 336.537849][ T8496] lowmem_reserve[]: 0 0 0 0 0 [ 336.565669][ T8496] Node 1 Normal free:3933608kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:8kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:18048kB local_pcp:8064kB free_cma:0kB [ 336.698392][ T8496] lowmem_reserve[]: 0 0 0 0 0 [ 336.723396][ T8496] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 336.759222][ T8496] Node 0 DMA32: 3838*4kB (UME) 3059*8kB (UME) 2023*16kB (UME) 1249*32kB (UME) 319*64kB (UME) 80*128kB (UME) 46*256kB (UME) 29*512kB (M) 18*1024kB (UME) 13*2048kB (UM) 290*4096kB (UM) = 1402336kB 17:16:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x20010, r1, 0xcf4f2000) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x1, 0x24bf1a02}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x10, 0xffffffffffffffff, 0xf8176000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r6, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080), 0x300, 0xd13c98a2d8) 17:16:16 executing program 3: socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='br_fdb_update\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83100000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 17:16:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dda87dfc7468514b9a7264d500000000000000003f3c1d67ef82828dc6d1338900000000000000000000001c629f2c83cb"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @remote}}) [ 336.833873][ T27] audit: type=1804 audit(1679678176.766:132): pid=8528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/130/memory.events" dev="sda1" ino=1175 res=1 errno=0 [ 336.834895][ T8496] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 336.968908][ T8496] Node 1 Normal: 172*4kB (UME) 65*8kB (UME) 35*16kB (UME) 86*32kB (UME) 36*64kB (UME) 10*128kB (UME) 2*256kB (ME) 2*512kB (ME) 2*1024kB (UE) 1*2048kB (E) 957*4096kB (M) = 3933608kB [ 337.037525][ T27] audit: type=1804 audit(1679678176.966:133): pid=8543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/154/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 337.086198][ T8496] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 337.154963][ T8496] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 337.186751][ T8496] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 337.250859][ T8496] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 337.293541][ T8496] 16245 total pagecache pages 17:16:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080), 0x300, 0xd13c98a2d8) [ 337.329222][ T8496] 0 pages in swap cache [ 337.342581][ T8496] Free swap = 0kB [ 337.347768][ T27] audit: type=1804 audit(1679678177.276:134): pid=8549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/148/cgroup.controllers" dev="sda1" ino=1187 res=1 errno=0 [ 337.358933][ T8496] Total swap = 0kB [ 337.430411][ T8496] 2097051 pages RAM [ 337.447206][ T8542] ‰: entered promiscuous mode [ 337.449218][ T8496] 0 pages HighMem/MovableOnly [ 337.472986][ T8542] ‰: entered allmulticast mode [ 337.487848][ T8496] 392133 pages reserved [ 337.492483][ T8496] 0 pages cma reserved 17:16:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 17:16:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="87", 0x1, 0x20000080, &(0x7f0000000200)={0xa, 0x0, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) [ 337.666056][ T27] audit: type=1804 audit(1679678177.596:135): pid=8550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/148/memory.events" dev="sda1" ino=1188 res=1 errno=0 17:16:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080), 0x300, 0xd13c98a2d8) 17:16:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee00}}]}, 0x28}}, 0x0) [ 337.964497][ T27] audit: type=1804 audit(1679678177.896:136): pid=8559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/155/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 17:16:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x8, 0xe9dd}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:16:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000000c0)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 17:16:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000100)="95", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x12) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 17:16:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000100)="95", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x12) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 17:16:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 17:16:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'vlan0\x00', {'vlan1\x00'}}) 17:16:18 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, 0x0) 17:16:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 17:16:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0xb, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:16:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 17:16:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0xb, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:16:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000100)="95", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x12) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 17:16:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 17:16:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0xb, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 338.990763][ T8590] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 17:16:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9c3ded4f71cdbdbc44800260d9acd622629073530fad4a315e224461f7982f2356613bff6fed48ae7c348257af2dd1a9828c07e5c7be9b9ba16a6f4c1685e3f76178525ec"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r6, 0x0, &(0x7f0000001700)=[r7]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x950d, 0x0, 0x0, 0x0, 0xeb59}, [@jmp={0x5, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x88}, @ldst={0x0, 0x0, 0x3, 0xe, 0x5, 0x50, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f00000006c0)=[r3, r3]}, 0x80) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0xa, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}]}, 0x590) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000019c0)={'syztnl2\x00', &(0x7f0000001880)={'gretap0\x00', r5, 0x40, 0x10, 0x1, 0x80, {{0x37, 0x4, 0x1, 0x8, 0xdc, 0x67, 0x0, 0x8, 0x4, 0x0, @local, @multicast1, {[@end, @cipso={0x86, 0x6}, @cipso={0x86, 0x2b, 0x3, [{0x1, 0xb, "4464089972d3bc2bf2"}, {0x6, 0xb, "ca575792b3c36415c8"}, {0x6, 0xf, "1390c8cbb305e90f5870e2abe0"}]}, @cipso={0x86, 0x1b, 0x0, [{0x1, 0x6, "65e5ab43"}, {0x1, 0x4, "2698"}, {0x2, 0xb, "7c13c0a1c4345b52b8"}]}, @noop, @ssrr={0x89, 0xf, 0x28, [@broadcast, @multicast2, @remote]}, @cipso={0x86, 0x42, 0xfffffffffffffffd, [{0x2, 0xa, "0745e8edfdb7cb15"}, {0x2, 0x5, "bff093"}, {0x0, 0x11, "ef98a1349e7ca823d998607dc30774"}, {0x5, 0x3, "1b"}, {0x1, 0xf, "83e099bfe4df7dd60d739132db"}, {0x7, 0xa, "58517559508b1a58"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x23, 0x1d, [@broadcast, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x64010101, @private=0xa010102, @broadcast]}, @end]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 339.221283][ T27] audit: type=1804 audit(1679678179.156:137): pid=8594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/132/cgroup.controllers" dev="sda1" ino=1154 res=1 errno=0 [ 339.305114][ T27] audit: type=1804 audit(1679678179.236:138): pid=8578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/156/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 [ 339.455678][ T27] audit: type=1804 audit(1679678179.386:139): pid=8604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/132/memory.events" dev="sda1" ino=1182 res=1 errno=0 17:16:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 17:16:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0xb, 0xffffffffffffffff}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:16:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 17:16:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000100)="95", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000280), 0x12) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 17:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x5}}]}, 0x38}}, 0x0) 17:16:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) [ 339.950086][ T8624] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 340.253628][ T27] audit: type=1804 audit(1679678180.186:140): pid=8628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/157/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 17:16:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000b40)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) 17:16:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="d2", 0x1}], 0x1}}], 0x101d0, 0x0) 17:16:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 17:16:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9c3ded4f71cdbdbc44800260d9acd622629073530fad4a315e224461f7982f2356613bff6fed48ae7c348257af2dd1a9828c07e5c7be9b9ba16a6f4c1685e3f76178525ec"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r6, 0x0, &(0x7f0000001700)=[r7]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x950d, 0x0, 0x0, 0x0, 0xeb59}, [@jmp={0x5, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x88}, @ldst={0x0, 0x0, 0x3, 0xe, 0x5, 0x50, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f00000006c0)=[r3, r3]}, 0x80) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0xa, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}]}, 0x590) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000019c0)={'syztnl2\x00', &(0x7f0000001880)={'gretap0\x00', r5, 0x40, 0x10, 0x1, 0x80, {{0x37, 0x4, 0x1, 0x8, 0xdc, 0x67, 0x0, 0x8, 0x4, 0x0, @local, @multicast1, {[@end, @cipso={0x86, 0x6}, @cipso={0x86, 0x2b, 0x3, [{0x1, 0xb, "4464089972d3bc2bf2"}, {0x6, 0xb, "ca575792b3c36415c8"}, {0x6, 0xf, "1390c8cbb305e90f5870e2abe0"}]}, @cipso={0x86, 0x1b, 0x0, [{0x1, 0x6, "65e5ab43"}, {0x1, 0x4, "2698"}, {0x2, 0xb, "7c13c0a1c4345b52b8"}]}, @noop, @ssrr={0x89, 0xf, 0x28, [@broadcast, @multicast2, @remote]}, @cipso={0x86, 0x42, 0xfffffffffffffffd, [{0x2, 0xa, "0745e8edfdb7cb15"}, {0x2, 0x5, "bff093"}, {0x0, 0x11, "ef98a1349e7ca823d998607dc30774"}, {0x5, 0x3, "1b"}, {0x1, 0xf, "83e099bfe4df7dd60d739132db"}, {0x7, 0xa, "58517559508b1a58"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x23, 0x1d, [@broadcast, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x64010101, @private=0xa010102, @broadcast]}, @end]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:16:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 17:16:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 340.968373][ T27] audit: type=1804 audit(1679678180.896:141): pid=8649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/158/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 341.100001][ T27] audit: type=1804 audit(1679678181.036:142): pid=8659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/143/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 17:16:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="d2", 0x1}], 0x1}}], 0x101d0, 0x0) [ 341.202816][ T27] audit: type=1804 audit(1679678181.106:143): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/133/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 17:16:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 341.373024][ T27] audit: type=1804 audit(1679678181.126:144): pid=8671 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/133/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 17:16:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 341.586810][ T27] audit: type=1804 audit(1679678181.466:145): pid=8668 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/143/memory.events" dev="sda1" ino=1188 res=1 errno=0 17:16:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001400)={&(0x7f00000013c0)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x20b000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 341.797270][ T27] audit: type=1804 audit(1679678181.726:146): pid=8666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/133/memory.events" dev="sda1" ino=1189 res=1 errno=0 17:16:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="d2", 0x1}], 0x1}}], 0x101d0, 0x0) 17:16:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 17:16:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9c3ded4f71cdbdbc44800260d9acd622629073530fad4a315e224461f7982f2356613bff6fed48ae7c348257af2dd1a9828c07e5c7be9b9ba16a6f4c1685e3f76178525ec"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r6, 0x0, &(0x7f0000001700)=[r7]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x950d, 0x0, 0x0, 0x0, 0xeb59}, [@jmp={0x5, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x88}, @ldst={0x0, 0x0, 0x3, 0xe, 0x5, 0x50, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f00000006c0)=[r3, r3]}, 0x80) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0xa, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}]}, 0x590) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000019c0)={'syztnl2\x00', &(0x7f0000001880)={'gretap0\x00', r5, 0x40, 0x10, 0x1, 0x80, {{0x37, 0x4, 0x1, 0x8, 0xdc, 0x67, 0x0, 0x8, 0x4, 0x0, @local, @multicast1, {[@end, @cipso={0x86, 0x6}, @cipso={0x86, 0x2b, 0x3, [{0x1, 0xb, "4464089972d3bc2bf2"}, {0x6, 0xb, "ca575792b3c36415c8"}, {0x6, 0xf, "1390c8cbb305e90f5870e2abe0"}]}, @cipso={0x86, 0x1b, 0x0, [{0x1, 0x6, "65e5ab43"}, {0x1, 0x4, "2698"}, {0x2, 0xb, "7c13c0a1c4345b52b8"}]}, @noop, @ssrr={0x89, 0xf, 0x28, [@broadcast, @multicast2, @remote]}, @cipso={0x86, 0x42, 0xfffffffffffffffd, [{0x2, 0xa, "0745e8edfdb7cb15"}, {0x2, 0x5, "bff093"}, {0x0, 0x11, "ef98a1349e7ca823d998607dc30774"}, {0x5, 0x3, "1b"}, {0x1, 0xf, "83e099bfe4df7dd60d739132db"}, {0x7, 0xa, "58517559508b1a58"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x23, 0x1d, [@broadcast, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x64010101, @private=0xa010102, @broadcast]}, @end]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:16:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 17:16:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x10, 0x84, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @local, {[], "e5de35a21cd01a5ef790bab6020a0f12"}}}}}, 0x0) 17:16:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:23 executing program 2: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5450, 0x0) 17:16:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)="d2", 0x1}], 0x1}}], 0x101d0, 0x0) 17:16:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r3, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="850000002f000000186600000c00000000000000ffffff7f182800", @ANYRES32, @ANYBLOB="00000000460c0000183b00000500000000b70000004fedc251a3f14e152706fdf4cb0bc6c7703ec6884055fb037219425c1faf88382555aaa9da897f104c99ded2c00ad9c3ded4f71cdbdbc44800260d9acd622629073530fad4a315e224461f7982f2356613bff6fed48ae7c348257af2dd1a9828c07e5c7be9b9ba16a6f4c1685e3f76178525ec"], &(0x7f0000000400)='syzkaller\x00', 0x401, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x1, 0x7fff}, 0x10, 0x0, r6, 0x0, &(0x7f0000001700)=[r7]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x950d, 0x0, 0x0, 0x0, 0xeb59}, [@jmp={0x5, 0x1, 0x0, 0xa, 0x4, 0xfffffffffffffff4, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x88}, @ldst={0x0, 0x0, 0x3, 0xe, 0x5, 0x50, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xa7, &(0x7f0000000540)=""/167, 0x41000, 0x0, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000000640)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f00000006c0)=[r3, r3]}, 0x80) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0xa, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}]}, 0x590) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f00000019c0)={'syztnl2\x00', &(0x7f0000001880)={'gretap0\x00', r5, 0x40, 0x10, 0x1, 0x80, {{0x37, 0x4, 0x1, 0x8, 0xdc, 0x67, 0x0, 0x8, 0x4, 0x0, @local, @multicast1, {[@end, @cipso={0x86, 0x6}, @cipso={0x86, 0x2b, 0x3, [{0x1, 0xb, "4464089972d3bc2bf2"}, {0x6, 0xb, "ca575792b3c36415c8"}, {0x6, 0xf, "1390c8cbb305e90f5870e2abe0"}]}, @cipso={0x86, 0x1b, 0x0, [{0x1, 0x6, "65e5ab43"}, {0x1, 0x4, "2698"}, {0x2, 0xb, "7c13c0a1c4345b52b8"}]}, @noop, @ssrr={0x89, 0xf, 0x28, [@broadcast, @multicast2, @remote]}, @cipso={0x86, 0x42, 0xfffffffffffffffd, [{0x2, 0xa, "0745e8edfdb7cb15"}, {0x2, 0x5, "bff093"}, {0x0, 0x11, "ef98a1349e7ca823d998607dc30774"}, {0x5, 0x3, "1b"}, {0x1, 0xf, "83e099bfe4df7dd60d739132db"}, {0x7, 0xa, "58517559508b1a58"}]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x23, 0x1d, [@broadcast, @initdev={0xac, 0x1e, 0x3, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x64010101, @private=0xa010102, @broadcast]}, @end]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 17:16:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x1d, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'macvtap0\x00'}}}}, 0x2c}}, 0x0) 17:16:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000014c0), 0xd00, 0x0) [ 344.320514][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 344.320534][ T27] audit: type=1804 audit(1679678184.256:151): pid=8750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/144/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 17:16:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000009c0), 0x0, 0x80) 17:16:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000001240)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 17:16:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0xfffffffffffffffd, &(0x7f0000000040)) 17:16:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/228, &(0x7f0000000280)=0xe4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x7, 0x0, &(0x7f0000000240)) [ 344.701453][ T27] audit: type=1804 audit(1679678184.636:152): pid=8766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/135/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 344.854223][ T27] audit: type=1804 audit(1679678184.716:153): pid=8756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/144/memory.events" dev="sda1" ino=1178 res=1 errno=0 [ 345.028124][ T27] audit: type=1804 audit(1679678184.746:154): pid=8777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/160/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 345.271640][ T27] audit: type=1804 audit(1679678185.206:155): pid=8784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/160/memory.events" dev="sda1" ino=1182 res=1 errno=0 17:16:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x108}]}]}, 0x30}}, 0x0) 17:16:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="f0ab88229309"}, 0x14) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x6e, 0x0, 0x0, 0x0) 17:16:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0xff, 0x8, 0x2c7}, 0x48) [ 345.958712][ T8805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.311450][ T27] audit: type=1804 audit(1679678186.246:156): pid=8815 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/145/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 346.638069][ T27] audit: type=1804 audit(1679678186.566:157): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/145/memory.events" dev="sda1" ino=1161 res=1 errno=0 17:16:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, 0x0) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000812000/0x2000)=nil, 0x2000, 0x2000009, 0x50, r4, 0xf8176000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)) r5 = accept(r3, 0x0, &(0x7f0000001280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0x1c, "46e0879608b8cc3b815e799382c8dde57526a01d2b162b3a062b97ec"}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) socket$inet(0x2, 0x800, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r6, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 17:16:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)={0x214, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x202, 0x0, 0x0, 0x1, [@generic="ac9b10cde34d8e0d6e300fdf519493ac93026f295865a3c41049b6b64d094136d56678505ed55596103e919316a8a1fc07be4a2e24c9f8dc70229ad4fc5aff93ed9b319eb5ac13295d67b09d43416d84baf890595fb6f8f17729adb11161daf6d512a0e7d49f915356b859bcbc23e8906567ecff33ae70d57809fa7d03be503a8c16e130b01edc9e3804f1d14344cb2b7c7c3d16d705c51ab4341b5a3f922170627c47865189b1e9eeea3a64c26b08337312ce03d8ff83981b5467e3f77d319b2fc37c81d7a687fa8a5976866ca918de06ee44e4c6f9911a3a5a98b30c0e765f7724c6c1edf813ee6816a8", @generic="e9035548efa4a519b94b2a269bce0bcc2a7addc890a43ac45ae160b535c8a262e0c66cdee973aaa3ca2a4515ffda8d6e53c709b59fd2c1025acdd76a1e857bfc7a02c120e8ffbb23cd15d40b52937eb70110846fe685eaa739973de0f76590df2110e2bd180b23cd745cc2bda18e25d0b98c9af4da9123455b79001697b6cae8f30a9f040a283a4ab50cc0f8484d2369790593e3d15180afb5d26ba9575c0b56802c30c8038ea8", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="d4e54da60e4fb4ab66", @generic="b1ef5dfc1376e1e89f68a53d44ea45115a4573f6e7308939ff", @generic="b3ba4b6ef0756670a51e125ed425a9e34077b0619d85d82dda3120528f101c61c614a01dbc608c31ff9233e7e004d62c77269482bde861855333"]}]}, 0x214}], 0x1}, 0x0) 17:16:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='~', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000700)=0x10) sendto$inet6(r1, &(0x7f0000000300)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 17:16:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x108}]}]}, 0x30}}, 0x0) [ 347.020966][ T8835] netlink: 504 bytes leftover after parsing attributes in process `syz-executor.1'. 17:16:27 executing program 0: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newae={0x8c, 0x1e, 0xb01, 0x0, 0x0, {{@in=@broadcast, 0x0, 0xa}, @in=@local}, [@etimer_thresh={0x8}, @tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0x8c}}, 0x0) [ 347.397254][ T27] audit: type=1804 audit(1679678187.326:158): pid=8843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/161/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 347.443968][ T8854] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 17:16:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newae={0x8c, 0x1e, 0xb01, 0x0, 0x0, {{@in=@broadcast, 0x0, 0xa}, @in=@local}, [@etimer_thresh={0x8}, @tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0x8c}}, 0x0) [ 347.468488][ T8854] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 347.497449][ T8854] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 17:16:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newae={0x8c, 0x1e, 0xb01, 0x0, 0x0, {{@in=@broadcast, 0x0, 0xa}, @in=@local}, [@etimer_thresh={0x8}, @tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0x8c}}, 0x0) 17:16:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newae={0x8c, 0x1e, 0xb01, 0x0, 0x0, {{@in=@broadcast, 0x0, 0xa}, @in=@local}, [@etimer_thresh={0x8}, @tmpl={0x44, 0x5, [{{@in=@broadcast}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0x8c}}, 0x0) 17:16:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x108}]}]}, 0x30}}, 0x0) [ 347.773205][ T27] audit: type=1804 audit(1679678187.706:159): pid=8851 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/161/memory.events" dev="sda1" ino=1166 res=1 errno=0 17:16:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='~', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000700)=0x10) sendto$inet6(r1, &(0x7f0000000300)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 17:16:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x108}]}]}, 0x30}}, 0x0) 17:16:28 executing program 0: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 348.895271][ T8887] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 348.924175][ T8887] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 348.969879][ T8887] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 17:16:29 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='~', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000700)=0x10) sendto$inet6(r1, &(0x7f0000000300)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 349.216903][ T8895] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 349.252283][ T8895] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 349.308971][ T8895] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 17:16:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:29 executing program 0: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="000226bd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000de586006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000800010070353d0011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e65746465767369756900000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:30 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="000226bd7000fedbdf25410000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000de586006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000800010070353d0011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e65746465767369756900000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 350.100879][ T8918] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 17:16:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='~', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000700)=0x10) sendto$inet6(r1, &(0x7f0000000300)="b9", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 17:16:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:16:30 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:16:31 executing program 0: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r1], 0x54}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/102, 0x66}], 0x7) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x87}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x0, 0x0, 0x0, {{0x9, 0x9}, {0x4}, {0x6, 0x6, '\x00#'}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x4c}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, r8}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006000)=ANY=[@ANYBLOB="cf0100ab", @ANYRES16, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40010) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x20, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x43}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20008014}, 0x4040891) bind$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000680)={'erspan0\x00', r8, 0x8000, 0x1, 0x0, 0xffffffc0, {{0x24, 0x4, 0x3, 0x3, 0x90, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @local, {[@cipso={0x86, 0x1c, 0xffffffffffffffff, [{0x2, 0x4, '9m'}, {0x1, 0x12, "9679522c0c7b37e2b714fe93a563fc1b"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x94, 0x10, "ae4ffe393d102d38986b7f6638aa"}, @generic={0x82, 0x2}, @lsrr={0x83, 0x1b, 0x42, [@loopback, @empty, @rand_addr=0x64010100, @loopback, @local, @rand_addr=0x64010101]}, @timestamp={0x44, 0x2c, 0x8c, 0x0, 0x4, [0x4, 0x6, 0x1000, 0x8, 0xffffffe1, 0x6, 0x7fffffff, 0xffff, 0x7b, 0x0]}]}}}}}) r9 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x10000380) preadv(r0, &(0x7f0000000200), 0x0, 0x6, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001e0009010000000000000900766c616e00000000040902810600460028f1f85816c9a33882fea9d97a0bffffffff070000000000000000000c00080001000000f5ffffff8d2c4187a97ae0d872da65c6020000000000000028"], 0x4c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r9, 0x8983, &(0x7f0000000180)) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 17:16:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 351.577572][ T27] audit: type=1804 audit(1679678191.506:160): pid=8955 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/159/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 17:16:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 352.089407][ T27] audit: type=1804 audit(1679678192.026:161): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/160/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 17:16:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x2c, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x2c}}, 0x0) 17:16:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x2, 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x53) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 352.369743][ T8971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:16:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 17:16:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:16:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) [ 352.678722][ T27] audit: type=1804 audit(1679678192.606:162): pid=8974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/161/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 17:16:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x49, &(0x7f0000000000), 0x4) 17:16:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x49, &(0x7f0000000000), 0x4) 17:16:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x49, &(0x7f0000000000), 0x4) 17:16:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:16:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x49, &(0x7f0000000000), 0x4) 17:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8916, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x0, @empty=0xfdfdffff}}) [ 353.488325][ T27] audit: type=1804 audit(1679678193.416:163): pid=8997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/162/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 17:16:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="955b2edc3a78b5ed4e6cde440c026c6f7d564fd23050fc27ecbaff4fc2e0a11785a3dd3acb05e48c0449feb1699cc987105b7b5ea7a0106ddc4226cc77aa0b8e00e3311ff8b790d6965f8ffdc026f10384c9492b7c79021f33af475ca7b72cbd87583c2ab3c6106fd9e4546c61b214e56e5ae9d0dd3b8578a09591c35e0388fd968d63059a6c2a7166dd28ddebacb0dfb9aab1caf9078429b3e3a850b469901a30ccc2fa9d37772aaef2001cdaf5544526b20afb913166a7aabd961358655684e2e7f7f49269f35b9c4a8dbc53f16ee3", 0xd0}, {&(0x7f0000003380)="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", 0x114}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="5f95f42f36c950b462d85946099e723b0d7d686d90ce07eed5b5c767c34822c255389a0d122b9028aad7f6dbf33605e5e02d1345ef3d020ddc573851e78cee81f88735575979ea09e8b083a09c78cb0ad723c37f16b1812514e2f8a195743af21b5ccb7c65b95a0057b9e9954eddb6d37b144a62ac5007", 0x77}, {&(0x7f0000000800)="0df30ffa9e0acd54d2fc5e69d59531bba6de6f63c5dc4f28e754fd9f84125101f83b9d64e57542dd149b476828dae16714159641eb85800c7b44dfea21ba290c017653bbb8a89ae1cb6074477565fa64665e2f3534ef2562a577c0333916f2cb29cf02823d0410712caf7dce71b33299074932133f6794f379016813d1603cae15d8293056776acbe06853", 0x8b}, {&(0x7f00000004c0)="eb9d1e9d6b74f1682bd47b7287d3e523938ed340ca31214c402d662c4c44ce1064ab6367d0041b3e947216ee7acea1e207db3930ff3be287cbd40dc834eefea54cf3255b4ef2c1130f4a9421bc612ce3a984085719d0011fbf610b41d29af61cbcafe34626205148de366eda329810ecd080a2230902573b3c036d740b53d7d9567e7ca64f2600caa3da208f9276e3a26990ab529fe3cf8fe771aa46681fc4b5637e8777d5a2", 0xa6}, {&(0x7f0000000740)="72408801d7f071cc03a2433630f03fee6628048dfedd82aab06797354562f583480965e20db7e059d78214ae6232360d9fd780e9b8f464859edecc0f4011642f6c175f77ee4e64f87faa26ce0041983e264e67093790a97a192d6ec26eb5b35a", 0x60}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000ac0)="525d7f4182ef474521985883e66920a9047acaea0d168ebb03ca12f58b0c0e9d27ce9b10d988cbd28317a78f48e3a78078448105c2c1bbc4c75c96590fe837694f495db10e60b4318fd063323ea7f951d93279097c7fcb53040000006aeda6b3abf0c0f8e945d9975b1f1cec0f95d02a2ceea5425cd7482ab599f020ec046b5438c9d4", 0x83}, {&(0x7f0000000b80)="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", 0xfe}, {&(0x7f0000000c80)="c9cdd9a2f37728406ec1add4282c6e55708b5ef49c939ef30a6ae6d7deb2590c78475255d5470326f2093b5cf3e5232fc4edf5af1fe5c216c682cc0935b910", 0x3f}], 0x3}}], 0x4, 0x2000c044) sendto$inet(r0, &(0x7f0000000140)="e9", 0x1, 0x0, 0x0, 0x0) 17:16:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 17:16:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x70}}, 0x0) 17:16:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c0000005200e5a3f3e17000fbdbdf251c"], 0x2c}}, 0x0) 17:16:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="955b2edc3a78b5ed4e6cde440c026c6f7d564fd23050fc27ecbaff4fc2e0a11785a3dd3acb05e48c0449feb1699cc987105b7b5ea7a0106ddc4226cc77aa0b8e00e3311ff8b790d6965f8ffdc026f10384c9492b7c79021f33af475ca7b72cbd87583c2ab3c6106fd9e4546c61b214e56e5ae9d0dd3b8578a09591c35e0388fd968d63059a6c2a7166dd28ddebacb0dfb9aab1caf9078429b3e3a850b469901a30ccc2fa9d37772aaef2001cdaf5544526b20afb913166a7aabd961358655684e2e7f7f49269f35b9c4a8dbc53f16ee3", 0xd0}, {&(0x7f0000003380)="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", 0x114}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="5f95f42f36c950b462d85946099e723b0d7d686d90ce07eed5b5c767c34822c255389a0d122b9028aad7f6dbf33605e5e02d1345ef3d020ddc573851e78cee81f88735575979ea09e8b083a09c78cb0ad723c37f16b1812514e2f8a195743af21b5ccb7c65b95a0057b9e9954eddb6d37b144a62ac5007", 0x77}, {&(0x7f0000000800)="0df30ffa9e0acd54d2fc5e69d59531bba6de6f63c5dc4f28e754fd9f84125101f83b9d64e57542dd149b476828dae16714159641eb85800c7b44dfea21ba290c017653bbb8a89ae1cb6074477565fa64665e2f3534ef2562a577c0333916f2cb29cf02823d0410712caf7dce71b33299074932133f6794f379016813d1603cae15d8293056776acbe06853", 0x8b}, {&(0x7f00000004c0)="eb9d1e9d6b74f1682bd47b7287d3e523938ed340ca31214c402d662c4c44ce1064ab6367d0041b3e947216ee7acea1e207db3930ff3be287cbd40dc834eefea54cf3255b4ef2c1130f4a9421bc612ce3a984085719d0011fbf610b41d29af61cbcafe34626205148de366eda329810ecd080a2230902573b3c036d740b53d7d9567e7ca64f2600caa3da208f9276e3a26990ab529fe3cf8fe771aa46681fc4b5637e8777d5a2", 0xa6}, {&(0x7f0000000740)="72408801d7f071cc03a2433630f03fee6628048dfedd82aab06797354562f583480965e20db7e059d78214ae6232360d9fd780e9b8f464859edecc0f4011642f6c175f77ee4e64f87faa26ce0041983e264e67093790a97a192d6ec26eb5b35a", 0x60}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000ac0)="525d7f4182ef474521985883e66920a9047acaea0d168ebb03ca12f58b0c0e9d27ce9b10d988cbd28317a78f48e3a78078448105c2c1bbc4c75c96590fe837694f495db10e60b4318fd063323ea7f951d93279097c7fcb53040000006aeda6b3abf0c0f8e945d9975b1f1cec0f95d02a2ceea5425cd7482ab599f020ec046b5438c9d4", 0x83}, {&(0x7f0000000b80)="f20eb8a47692d44f304a564467cfb7a3e89cffb6f177733e815ff4f4d4206ecb46667dda7c30f5b5544244075ec89fc82fcc0c944167b986c1a4b96a2d512af1b9b57c9081297a174f95258f1b348cfb2616f5330403ba1b93adb6ed6a2428b688bf22c5859b91d1e21772287b65bc86e195dfac0d617153a0f14341dd5c81a979db2f2c8fb4927729df63bbb1f95129dbe464bf04cc744e94f42577029dcf30a91c8f44944417d74d3c04531bdfdfeaed7735eae8acaa8777199667be50a7a4c896fdf85cd13c97b30b77187e4bb0b3aca757ea1e56f351b644e5faeedb3560294f5c444918cc8aac07beecc25bee0501897aa2453d3e5773079907203e", 0xfe}, {&(0x7f0000000c80)="c9cdd9a2f37728406ec1add4282c6e55708b5ef49c939ef30a6ae6d7deb2590c78475255d5470326f2093b5cf3e5232fc4edf5af1fe5c216c682cc0935b910", 0x3f}], 0x3}}], 0x4, 0x2000c044) sendto$inet(r0, &(0x7f0000000140)="e9", 0x1, 0x0, 0x0, 0x0) 17:16:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="955b2edc3a78b5ed4e6cde440c026c6f7d564fd23050fc27ecbaff4fc2e0a11785a3dd3acb05e48c0449feb1699cc987105b7b5ea7a0106ddc4226cc77aa0b8e00e3311ff8b790d6965f8ffdc026f10384c9492b7c79021f33af475ca7b72cbd87583c2ab3c6106fd9e4546c61b214e56e5ae9d0dd3b8578a09591c35e0388fd968d63059a6c2a7166dd28ddebacb0dfb9aab1caf9078429b3e3a850b469901a30ccc2fa9d37772aaef2001cdaf5544526b20afb913166a7aabd961358655684e2e7f7f49269f35b9c4a8dbc53f16ee3", 0xd0}, {&(0x7f0000003380)="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", 0x114}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="5f95f42f36c950b462d85946099e723b0d7d686d90ce07eed5b5c767c34822c255389a0d122b9028aad7f6dbf33605e5e02d1345ef3d020ddc573851e78cee81f88735575979ea09e8b083a09c78cb0ad723c37f16b1812514e2f8a195743af21b5ccb7c65b95a0057b9e9954eddb6d37b144a62ac5007", 0x77}, {&(0x7f0000000800)="0df30ffa9e0acd54d2fc5e69d59531bba6de6f63c5dc4f28e754fd9f84125101f83b9d64e57542dd149b476828dae16714159641eb85800c7b44dfea21ba290c017653bbb8a89ae1cb6074477565fa64665e2f3534ef2562a577c0333916f2cb29cf02823d0410712caf7dce71b33299074932133f6794f379016813d1603cae15d8293056776acbe06853", 0x8b}, {&(0x7f00000004c0)="eb9d1e9d6b74f1682bd47b7287d3e523938ed340ca31214c402d662c4c44ce1064ab6367d0041b3e947216ee7acea1e207db3930ff3be287cbd40dc834eefea54cf3255b4ef2c1130f4a9421bc612ce3a984085719d0011fbf610b41d29af61cbcafe34626205148de366eda329810ecd080a2230902573b3c036d740b53d7d9567e7ca64f2600caa3da208f9276e3a26990ab529fe3cf8fe771aa46681fc4b5637e8777d5a2", 0xa6}, {&(0x7f0000000740)="72408801d7f071cc03a2433630f03fee6628048dfedd82aab06797354562f583480965e20db7e059d78214ae6232360d9fd780e9b8f464859edecc0f4011642f6c175f77ee4e64f87faa26ce0041983e264e67093790a97a192d6ec26eb5b35a", 0x60}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000ac0)="525d7f4182ef474521985883e66920a9047acaea0d168ebb03ca12f58b0c0e9d27ce9b10d988cbd28317a78f48e3a78078448105c2c1bbc4c75c96590fe837694f495db10e60b4318fd063323ea7f951d93279097c7fcb53040000006aeda6b3abf0c0f8e945d9975b1f1cec0f95d02a2ceea5425cd7482ab599f020ec046b5438c9d4", 0x83}, {&(0x7f0000000b80)="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", 0xfe}, {&(0x7f0000000c80)="c9cdd9a2f37728406ec1add4282c6e55708b5ef49c939ef30a6ae6d7deb2590c78475255d5470326f2093b5cf3e5232fc4edf5af1fe5c216c682cc0935b910", 0x3f}], 0x3}}], 0x4, 0x2000c044) sendto$inet(r0, &(0x7f0000000140)="e9", 0x1, 0x0, 0x0, 0x0) 17:16:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x81, 0x8, 0x2c3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@tcp, 0x2}, 0x20) 17:16:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x70}}, 0x0) 17:16:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="955b2edc3a78b5ed4e6cde440c026c6f7d564fd23050fc27ecbaff4fc2e0a11785a3dd3acb05e48c0449feb1699cc987105b7b5ea7a0106ddc4226cc77aa0b8e00e3311ff8b790d6965f8ffdc026f10384c9492b7c79021f33af475ca7b72cbd87583c2ab3c6106fd9e4546c61b214e56e5ae9d0dd3b8578a09591c35e0388fd968d63059a6c2a7166dd28ddebacb0dfb9aab1caf9078429b3e3a850b469901a30ccc2fa9d37772aaef2001cdaf5544526b20afb913166a7aabd961358655684e2e7f7f49269f35b9c4a8dbc53f16ee3", 0xd0}, {&(0x7f0000003380)="cb0a966b58b85d94526d04efb1a7750ff6a1edca75e04c0246f46fcf70f67414ae9539ccbfe27b8fc7bee1202a1e6cb365e0182517f74e37cf53fdc250b10151b675aa5126c9da88d4121a91d78a8f8ac1a536b3b7e93fa03560696174d0c8852366b751b3a4b284fc19ebac33e899d561ce631585e79c993bc72347c27e73f7854c302b08fd2debbebefe2ebd536d0d3d2a036feb3378ae9e512cc76d404a0329744a8d11ee5665e00f92cd4eb8c3ef50c3af0e2b57baabcb79eea1b0aea587478d87b4fa1fd8125fbe63e507e18b67a8ef09f830115a3cc88abd6d6bcdd982cea39bb7add3cb9fe46dc096d53a0400d14c27b74d2faf3af7bae418cc0122acca0eaff55a4c264d191a7beab70232b772d66459", 0x114}], 0x2}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)="5f95f42f36c950b462d85946099e723b0d7d686d90ce07eed5b5c767c34822c255389a0d122b9028aad7f6dbf33605e5e02d1345ef3d020ddc573851e78cee81f88735575979ea09e8b083a09c78cb0ad723c37f16b1812514e2f8a195743af21b5ccb7c65b95a0057b9e9954eddb6d37b144a62ac5007", 0x77}, {&(0x7f0000000800)="0df30ffa9e0acd54d2fc5e69d59531bba6de6f63c5dc4f28e754fd9f84125101f83b9d64e57542dd149b476828dae16714159641eb85800c7b44dfea21ba290c017653bbb8a89ae1cb6074477565fa64665e2f3534ef2562a577c0333916f2cb29cf02823d0410712caf7dce71b33299074932133f6794f379016813d1603cae15d8293056776acbe06853", 0x8b}, {&(0x7f00000004c0)="eb9d1e9d6b74f1682bd47b7287d3e523938ed340ca31214c402d662c4c44ce1064ab6367d0041b3e947216ee7acea1e207db3930ff3be287cbd40dc834eefea54cf3255b4ef2c1130f4a9421bc612ce3a984085719d0011fbf610b41d29af61cbcafe34626205148de366eda329810ecd080a2230902573b3c036d740b53d7d9567e7ca64f2600caa3da208f9276e3a26990ab529fe3cf8fe771aa46681fc4b5637e8777d5a2", 0xa6}, {&(0x7f0000000740)="72408801d7f071cc03a2433630f03fee6628048dfedd82aab06797354562f583480965e20db7e059d78214ae6232360d9fd780e9b8f464859edecc0f4011642f6c175f77ee4e64f87faa26ce0041983e264e67093790a97a192d6ec26eb5b35a", 0x60}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000ac0)="525d7f4182ef474521985883e66920a9047acaea0d168ebb03ca12f58b0c0e9d27ce9b10d988cbd28317a78f48e3a78078448105c2c1bbc4c75c96590fe837694f495db10e60b4318fd063323ea7f951d93279097c7fcb53040000006aeda6b3abf0c0f8e945d9975b1f1cec0f95d02a2ceea5425cd7482ab599f020ec046b5438c9d4", 0x83}, {&(0x7f0000000b80)="f20eb8a47692d44f304a564467cfb7a3e89cffb6f177733e815ff4f4d4206ecb46667dda7c30f5b5544244075ec89fc82fcc0c944167b986c1a4b96a2d512af1b9b57c9081297a174f95258f1b348cfb2616f5330403ba1b93adb6ed6a2428b688bf22c5859b91d1e21772287b65bc86e195dfac0d617153a0f14341dd5c81a979db2f2c8fb4927729df63bbb1f95129dbe464bf04cc744e94f42577029dcf30a91c8f44944417d74d3c04531bdfdfeaed7735eae8acaa8777199667be50a7a4c896fdf85cd13c97b30b77187e4bb0b3aca757ea1e56f351b644e5faeedb3560294f5c444918cc8aac07beecc25bee0501897aa2453d3e5773079907203e", 0xfe}, {&(0x7f0000000c80)="c9cdd9a2f37728406ec1add4282c6e55708b5ef49c939ef30a6ae6d7deb2590c78475255d5470326f2093b5cf3e5232fc4edf5af1fe5c216c682cc0935b910", 0x3f}], 0x3}}], 0x4, 0x2000c044) sendto$inet(r0, &(0x7f0000000140)="e9", 0x1, 0x0, 0x0, 0x0) 17:16:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe7163b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="799cb33c44"], 0x20000600}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$can_bcm(0xffffffffffffffff, &(0x7f0000001ff0), 0x10) r4 = socket$inet6(0xa, 0x80003, 0x6e) sendfile(r4, r3, 0x0, 0x50) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000000000004) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) socket(0x10, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) sendfile(r6, r6, &(0x7f00000000c0)=0x7, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) 17:16:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 17:16:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x81, 0x8, 0x2c3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@tcp, 0x2}, 0x20) 17:16:34 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x300, &(0x7f0000000000), 0x4) 17:16:34 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x300, &(0x7f0000000000), 0x4) 17:16:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x81, 0x8, 0x2c3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@tcp, 0x2}, 0x20) 17:16:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x70}}, 0x0) 17:16:34 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x300, &(0x7f0000000000), 0x4) 17:16:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x7f2d104e113aabe7}, 0x14}}, 0x0) 17:16:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x81, 0x8, 0x2c3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@tcp, 0x2}, 0x20) 17:16:35 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x300, &(0x7f0000000000), 0x4) 17:16:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x7f2d104e113aabe7}, 0x14}}, 0x0) 17:16:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 355.348910][ T9056] tipc: Enabling of bearer rejected, failed to enable media 17:16:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 17:16:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 17:16:35 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x4, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000002c40)={r0, 0x0, 0x0}, 0x10) 17:16:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000180)=0x6000000) 17:16:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x7f2d104e113aabe7}, 0x14}}, 0x0) 17:16:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x70}}, 0x0) 17:16:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x7f2d104e113aabe7}, 0x14}}, 0x0) 17:16:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x80, 0x1, 0x1, 0x5, {{0x6, 0x4, 0x0, 0x2b, 0x18, 0x67, 0x0, 0x80, 0x0, 0x0, @multicast1, @multicast1, {[@end]}}}}}) sendto$inet(r1, &(0x7f00000001c0)="5f9b0913212d21c62cbc725a277d85be4e3e8525debf4a8ce33f6b792603e9b5eaca35555fbd3b065e5c2af2b1a24ae9c321ff", 0x33, 0x40000, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x44}, @local, r2}, 0xc) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x2010, r3, 0x8205e000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="146f4caa5100"}, 0x14) 17:16:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xe}, @generic={0x5c, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 355.931010][ T9075] validate_nla: 11 callbacks suppressed [ 355.934855][ T9075] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:16:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x10, 0x2, [@TCA_RED_FLAGS={0x4}]}}]}, 0x3c}}, 0x0) 17:16:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) [ 356.291244][ T9081] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 356.332008][ T9088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.411736][ T9088] wireguard0: entered promiscuous mode [ 356.429132][ T9088] wireguard0: entered allmulticast mode 17:16:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 17:16:36 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 17:16:36 executing program 2: socket(0x14, 0x0, 0x0) 17:16:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000640)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 17:16:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 17:16:36 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000002, 0x40032, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x80, 0x1, 0x1, 0x5, {{0x6, 0x4, 0x0, 0x2b, 0x18, 0x67, 0x0, 0x80, 0x0, 0x0, @multicast1, @multicast1, {[@end]}}}}}) sendto$inet(r1, &(0x7f00000001c0)="5f9b0913212d21c62cbc725a277d85be4e3e8525debf4a8ce33f6b792603e9b5eaca35555fbd3b065e5c2af2b1a24ae9c321ff", 0x33, 0x40000, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x44}, @local, r2}, 0xc) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x2010, r3, 0x8205e000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="146f4caa5100"}, 0x14) [ 356.858448][ T9104] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 356.965229][ T9105] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:16:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:37 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000104366b03000002000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 17:16:37 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x6, 0x0) 17:16:37 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 17:16:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x80, 0x1, 0x1, 0x5, {{0x6, 0x4, 0x0, 0x2b, 0x18, 0x67, 0x0, 0x80, 0x0, 0x0, @multicast1, @multicast1, {[@end]}}}}}) sendto$inet(r1, &(0x7f00000001c0)="5f9b0913212d21c62cbc725a277d85be4e3e8525debf4a8ce33f6b792603e9b5eaca35555fbd3b065e5c2af2b1a24ae9c321ff", 0x33, 0x40000, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x44}, @local, r2}, 0xc) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x2010, r3, 0x8205e000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="146f4caa5100"}, 0x14) 17:16:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 357.332141][ T9109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.375096][ T9109] wireguard0: entered promiscuous mode [ 357.388410][ T9109] wireguard0: entered allmulticast mode 17:16:37 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000104366b03000002000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) [ 357.654063][ T9133] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 357.704368][ T9115] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:16:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x80, 0x1, 0x1, 0x5, {{0x6, 0x4, 0x0, 0x2b, 0x18, 0x67, 0x0, 0x80, 0x0, 0x0, @multicast1, @multicast1, {[@end]}}}}}) sendto$inet(r1, &(0x7f00000001c0)="5f9b0913212d21c62cbc725a277d85be4e3e8525debf4a8ce33f6b792603e9b5eaca35555fbd3b065e5c2af2b1a24ae9c321ff", 0x33, 0x40000, 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x44}, @local, r2}, 0xc) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b15, &(0x7f0000000040)={'wlan0\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x2010, r3, 0x8205e000) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="146f4caa5100"}, 0x14) 17:16:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:38 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000104366b03000002000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) [ 358.167044][ T9143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.275172][ T9143] wireguard0: entered promiscuous mode [ 358.300224][ T9143] wireguard0: entered allmulticast mode [ 358.351393][ T9142] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 358.531323][ T9150] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 358.886188][ T9125] warn_alloc: 1 callbacks suppressed [ 358.886212][ T9125] syz-executor.0: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 358.954127][ T9125] CPU: 1 PID: 9125 Comm: syz-executor.0 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 358.964557][ T9125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 358.974749][ T9125] Call Trace: [ 358.978070][ T9125] [ 358.981132][ T9125] dump_stack_lvl+0x136/0x150 [ 358.985968][ T9125] warn_alloc+0x213/0x360 [ 358.990418][ T9125] ? zone_watermark_ok_safe+0x2e0/0x2e0 [ 358.996064][ T9125] __vmalloc_node_range+0xf1c/0x1300 [ 359.001447][ T9125] ? hash_ip_create+0x718/0x1960 [ 359.006534][ T9125] ? delayed_vfree_work+0x70/0x70 [ 359.011639][ T9125] ? do_raw_spin_unlock+0x175/0x230 [ 359.016951][ T9125] ? _raw_spin_unlock+0x28/0x40 [ 359.021897][ T9125] ? __get_vm_area_node+0x29b/0x3f0 [ 359.027175][ T9125] __vmalloc_node_range+0x424/0x1300 [ 359.032535][ T9125] ? hash_ip_create+0x718/0x1960 [ 359.037554][ T9125] ? hash_ip_create+0x718/0x1960 [ 359.042568][ T9125] ? delayed_vfree_work+0x70/0x70 [ 359.047683][ T9125] ? kvmalloc_node+0x76/0x1a0 [ 359.052441][ T9125] ? rcu_is_watching+0x12/0xb0 [ 359.057340][ T9125] ? hash_ip_create+0x718/0x1960 [ 359.062349][ T9125] kvmalloc_node+0x156/0x1a0 [ 359.067011][ T9125] ? hash_ip_create+0x718/0x1960 [ 359.072039][ T9125] hash_ip_create+0x718/0x1960 [ 359.076872][ T9125] ? nla_get_range_signed+0x520/0x520 [ 359.082409][ T9125] ? lock_downgrade+0x690/0x690 [ 359.087324][ T9125] ? hash_ip6_gc+0x470/0x470 [ 359.092070][ T9125] ? __nla_parse+0x41/0x50 [ 359.096555][ T9125] ? hash_ip6_gc+0x470/0x470 [ 359.101261][ T9125] ip_set_create+0x7ce/0x13f0 [ 359.106004][ T9125] ? __find_set_type_get+0x430/0x430 [ 359.111388][ T9125] nfnetlink_rcv_msg+0x9ab/0x1390 [ 359.116738][ T9125] ? nfnetlink_bind+0x490/0x490 [ 359.121685][ T9125] ? find_held_lock+0x2d/0x110 [ 359.126545][ T9125] ? __dev_queue_xmit+0x1e62/0x3b50 [ 359.131839][ T9125] ? lock_downgrade+0x690/0x690 [ 359.136745][ T9125] ? __dev_queue_xmit+0x1e66/0x3b50 [ 359.142018][ T9125] ? __local_bh_enable_ip+0xa4/0x130 [ 359.147412][ T9125] ? lockdep_hardirqs_on+0x7d/0x100 [ 359.152834][ T9125] netlink_rcv_skb+0x165/0x440 [ 359.157756][ T9125] ? nfnetlink_bind+0x490/0x490 [ 359.162688][ T9125] ? netlink_ack+0x1360/0x1360 [ 359.167526][ T9125] ? netdev_core_pick_tx+0x3b0/0x3b0 [ 359.172910][ T9125] ? bpf_lsm_capable+0x9/0x10 [ 359.177710][ T9125] ? security_capable+0x93/0xc0 [ 359.182705][ T9125] ? ns_capable+0xe0/0x110 [ 359.187228][ T9125] nfnetlink_rcv+0x1b0/0x420 [ 359.191889][ T9125] ? nfnetlink_rcv_batch+0x2420/0x2420 [ 359.197421][ T9125] ? netlink_deliver_tap+0x1b1/0xcf0 [ 359.202814][ T9125] netlink_unicast+0x547/0x7f0 [ 359.207665][ T9125] ? netlink_attachskb+0x890/0x890 [ 359.212852][ T9125] ? __virt_addr_valid+0x61/0x2e0 [ 359.217949][ T9125] ? __phys_addr_symbol+0x30/0x70 [ 359.223046][ T9125] ? __check_object_size+0x333/0x6e0 [ 359.228454][ T9125] netlink_sendmsg+0x925/0xe30 [ 359.233303][ T9125] ? netlink_unicast+0x7f0/0x7f0 [ 359.238354][ T9125] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 359.243759][ T9125] ? netlink_unicast+0x7f0/0x7f0 [ 359.248778][ T9125] sock_sendmsg+0xde/0x190 [ 359.253343][ T9125] ____sys_sendmsg+0x71c/0x900 [ 359.258187][ T9125] ? copy_msghdr_from_user+0xfc/0x150 [ 359.263633][ T9125] ? kernel_sendmsg+0x50/0x50 [ 359.268483][ T9125] ? futex_unqueue+0xb7/0x120 [ 359.273288][ T9125] ? futex_wait+0x503/0x680 [ 359.277922][ T9125] ___sys_sendmsg+0x110/0x1b0 [ 359.282669][ T9125] ? do_recvmmsg+0x6e0/0x6e0 [ 359.287413][ T9125] ? __fget_files+0x248/0x480 [ 359.292198][ T9125] ? lock_downgrade+0x690/0x690 [ 359.297126][ T9125] ? __fget_files+0x26a/0x480 [ 359.301883][ T9125] ? __fget_light+0xe5/0x270 [ 359.306556][ T9125] __sys_sendmsg+0xf7/0x1c0 [ 359.311113][ T9125] ? __sys_sendmsg_sock+0x40/0x40 [ 359.316198][ T9125] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 359.322201][ T9125] ? syscall_enter_from_user_mode+0x26/0xb0 [ 359.328190][ T9125] ? lockdep_hardirqs_on+0x7d/0x100 [ 359.333469][ T9125] do_syscall_64+0x39/0xb0 [ 359.337948][ T9125] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 359.343949][ T9125] RIP: 0033:0x7f04a088c0f9 [ 359.348420][ T9125] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 359.368087][ T9125] RSP: 002b:00007f049f3fe168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 359.378823][ T9125] RAX: ffffffffffffffda RBX: 00007f04a09abf80 RCX: 00007f04a088c0f9 [ 359.386850][ T9125] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 359.394871][ T9125] RBP: 00007f04a08e7b39 R08: 0000000000000000 R09: 0000000000000000 [ 359.403062][ T9125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 359.411084][ T9125] R13: 00007ffcccf54cef R14: 00007f049f3fe300 R15: 0000000000022000 [ 359.419138][ T9125] [ 359.438264][ T9125] Mem-Info: [ 359.442049][ T9125] active_anon:83082 inactive_anon:1526 isolated_anon:0 [ 359.442049][ T9125] active_file:0 inactive_file:14670 isolated_file:0 [ 359.442049][ T9125] unevictable:768 dirty:1092 writeback:0 [ 359.442049][ T9125] slab_reclaimable:21118 slab_unreclaimable:101487 [ 359.442049][ T9125] mapped:20235 shmem:1919 pagetables:640 [ 359.442049][ T9125] sec_pagetables:0 bounce:0 [ 359.442049][ T9125] kernel_misc_reclaimable:0 [ 359.442049][ T9125] free:1339570 free_pcp:6065 free_cma:0 [ 359.490211][ T9125] Node 0 active_anon:332328kB inactive_anon:6104kB active_file:0kB inactive_file:58600kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:80940kB dirty:4360kB writeback:0kB shmem:6140kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:11480kB pagetables:2560kB sec_pagetables:0kB all_unreclaimable? no [ 359.528717][ T9125] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 359.581118][ T9125] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 359.618051][ T9125] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 359.623996][ T9125] Node 0 DMA32 free:1409300kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:332288kB inactive_anon:6100kB active_file:0kB inactive_file:57048kB unevictable:1536kB writepending:4360kB present:3129332kB managed:2685088kB mlocked:0kB bounce:0kB free_pcp:6656kB local_pcp:1048kB free_cma:0kB [ 359.662059][ T9125] lowmem_reserve[]: 0 0 1 1 1 [ 359.666890][ T9125] Node 0 Normal free:12kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:40kB inactive_anon:4kB active_file:0kB inactive_file:1552kB unevictable:0kB writepending:0kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 359.694712][ T9125] lowmem_reserve[]: 0 0 0 0 0 [ 359.699611][ T9125] Node 1 Normal free:3933608kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:8kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:18048kB local_pcp:9984kB free_cma:0kB [ 359.731494][ T9125] lowmem_reserve[]: 0 0 0 0 0 [ 359.736314][ T9125] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 359.749249][ T9125] Node 0 DMA32: 937*4kB (UME) 3144*8kB (UME) 1637*16kB (UME) 1390*32kB (UME) 547*64kB (UME) 139*128kB (UME) 55*256kB (UME) 41*512kB (UM) 19*1024kB (UME) 13*2048kB (UM) 287*4096kB (UM) = 1409076kB [ 359.771524][ T9125] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 359.784147][ T9125] Node 1 Normal: 172*4kB (UME) 65*8kB (UME) 35*16kB (UME) 86*32kB (UME) 36*64kB (UME) 10*128kB (UME) 2*256kB (ME) 2*512kB (ME) 2*1024kB (UE) 1*2048kB (E) 957*4096kB (M) = 3933608kB [ 359.802926][ T9125] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 359.812872][ T9125] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 359.824450][ T9125] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 359.834498][ T9125] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 359.846219][ T9125] 16537 total pagecache pages [ 359.851055][ T9125] 0 pages in swap cache [ 359.855478][ T9125] Free swap = 0kB [ 359.859651][ T9125] Total swap = 0kB [ 359.863492][ T9125] 2097051 pages RAM [ 359.870552][ T9125] 0 pages HighMem/MovableOnly [ 359.875343][ T9125] 392133 pages reserved [ 359.883228][ T9125] 0 pages cma reserved 17:16:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:39 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf22}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000104366b03000002000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) 17:16:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 359.988685][ T9156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.050734][ T9156] wireguard0: entered promiscuous mode [ 360.060611][ T9156] wireguard0: entered allmulticast mode [ 360.186036][ T9158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.223768][ T9158] wireguard0: entered promiscuous mode [ 360.239089][ T9158] wireguard0: entered allmulticast mode 17:16:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:40 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 360.835652][ T9177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.946077][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.960313][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.979892][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 360.999761][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.010648][ T9177] wireguard0: entered promiscuous mode [ 361.029168][ T9177] wireguard0: entered allmulticast mode [ 361.036259][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 361.105499][ T9178] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 17:16:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) 17:16:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 17:16:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:41 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:16:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x801, 0x0, 0x60000000, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES8=r1, @ANYRES32], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000500)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r0}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x656b}, @btf_id, @jmp={0x5, 0x0, 0x6, 0xb, 0x3, 0xfffffffffffffffe, 0x10}, @ldst={0x3, 0x0, 0x3, 0x3, 0xb, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}], &(0x7f0000000340)='GPL\x00', 0x1, 0x9d, &(0x7f0000000280)=""/157, 0x41000, 0xc, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a6d1d78"]) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf}, 0x1c}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 361.979224][ T9195] wireguard0: entered promiscuous mode [ 362.007241][ T9195] wireguard0: entered allmulticast mode 17:16:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 17:16:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 17:16:42 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 17:16:42 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:43 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 363.232106][ T9226] __nla_validate_parse: 1531 callbacks suppressed [ 363.232132][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.259207][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.269173][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) [ 363.291641][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.303610][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.313756][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.323861][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.334836][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.344748][ T9229] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.350341][ T9226] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:16:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) 17:16:43 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:43 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:43 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 17:16:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) 17:16:43 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:43 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000280)}, 0x20) 17:16:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x16}]}) 17:16:44 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4001, @empty}, 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010102, 0x0) 17:16:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x8000, @vifc_lcl_addr=@loopback, @local}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x8, 0x0, 0x0) 17:16:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x16}]}) 17:16:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:44 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x16}]}) 17:16:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:45 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'netpci0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff03c}, {0x16}]}) 17:16:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:45 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:16:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:45 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, 0x0) 17:16:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000)=0x7193, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:16:45 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, r2}) 17:16:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x4c, 0x0, 0x0, 0x73, 0x2a0, 0x258, 0x258, 0x2a0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x138, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth0_to_bond\x00', {}, 'dummy0\x00', {}, 0x0, 0x7}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "784fc57765c51b932743b6bd6793ea5b09a7080146c2cba886b95e2c5715829dd5dc378a6946d32dd845a892cb5f3b9592ab296fbb00"}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 17:16:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 17:16:46 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x40) 17:16:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x5, 0x6000, 0x1000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3b}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 17:16:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x200000, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x48}}, 0x0) 17:16:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2400) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 17:16:46 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7", 0x38, 0x800, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000a00)) 17:16:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x200000, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x48}}, 0x0) [ 366.417112][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.450685][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.489225][ T9311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:46 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 366.590882][ T9311] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.598162][ T9311] bridge0: port 1(bridge_slave_0) entered forwarding state 17:16:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001ac0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001b00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x24}}, 0x0) 17:16:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@remote}, {{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 17:16:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x40) [ 367.176497][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 367.220638][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.260797][ T9329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:47 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) 17:16:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x200000, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x48}}, 0x0) 17:16:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) 17:16:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 17:16:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x40) 17:16:47 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c00028005000c0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e000000020088a8", 0xffdb, 0x0, 0x0, 0x0) [ 368.072884][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:16:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x200000, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x48}}, 0x0) [ 368.121512][ T27] audit: type=1804 audit(1679678208.056:164): pid=9345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/167/memory.events" dev="sda1" ino=1180 res=1 errno=0 [ 368.206275][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.255843][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) 17:16:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x40) 17:16:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 17:16:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) [ 368.656617][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.745768][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.802854][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:16:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) [ 368.879385][ T27] audit: type=1804 audit(1679678208.816:165): pid=9362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/168/memory.events" dev="sda1" ino=1181 res=1 errno=0 17:16:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 17:16:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) 17:16:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{0x0}], 0x1}, 0x1f00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f00000002c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000010020000001c001a800800028009002d0008000200f5642d", @ANYRES8=r2], 0x44}}, 0x0) 17:16:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) 17:16:49 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@ipv4={0x6000, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}}, 0x0) 17:16:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x700}, 0xc, &(0x7f0000000500)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 369.923597][ T27] audit: type=1804 audit(1679678209.856:166): pid=9381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/169/memory.events" dev="sda1" ino=1175 res=1 errno=0 17:16:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0xf500}}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xf6, &(0x7f0000000280)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:16:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe18}, {0x0, 0xb97}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0xc3}, 0xc00}], 0x2f3, 0x10000, 0x0) 17:16:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="8f4a0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r11, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r10, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 17:16:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 370.112440][ T9387] __nla_validate_parse: 3574 callbacks suppressed [ 370.112464][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:16:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shutdown(r0, 0x1) 17:16:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 17:16:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 370.840024][ T27] audit: type=1804 audit(1679678210.776:167): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/170/memory.events" dev="sda1" ino=1175 res=1 errno=0 17:16:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x42, 0x4, 0x310, 0xffffffff, 0x1b0, 0x1b0, 0x98, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x1ba, {0x46010000}}, @REJECT={0x28}}, {{@ip={@empty, @empty, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x287, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@limit={{0x48}, {0x0, 0x7fff}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'lo\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) [ 370.936284][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.963101][ T9393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.003777][ T27] audit: type=1804 audit(1679678210.936:168): pid=9405 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/184/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 17:16:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 371.087285][ T27] audit: type=1804 audit(1679678211.006:169): pid=9411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/190/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 371.151973][ T9413] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 371.155306][ T9393] bond1: entered allmulticast mode [ 371.170060][ T9393] 8021q: adding VLAN 0 to HW filter on device bond1 17:16:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:16:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 371.336605][ T9399] bond1 (unregistering): Released all slaves 17:16:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="8f4a0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r11, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r10, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 371.596832][ T27] audit: type=1804 audit(1679678211.526:170): pid=9424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/191/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 371.689066][ T9433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 371.725333][ T27] audit: type=1804 audit(1679678211.566:171): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/185/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 [ 371.810037][ T27] audit: type=1804 audit(1679678211.726:172): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/171/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 [ 371.858837][ T9433] bond1: entered allmulticast mode [ 371.905746][ T9433] 8021q: adding VLAN 0 to HW filter on device bond1 17:16:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 372.113633][ T27] audit: type=1804 audit(1679678212.046:173): pid=9441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/192/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 [ 372.253596][ T9438] bond1 (unregistering): Released all slaves 17:16:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:16:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="8f4a0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r11, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r10, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 17:16:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:16:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 372.770440][ T9458] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:16:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 372.976373][ T9458] bond1: entered allmulticast mode [ 372.988966][ T9458] 8021q: adding VLAN 0 to HW filter on device bond1 [ 373.140785][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 373.140806][ T27] audit: type=1804 audit(1679678213.076:176): pid=9462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/173/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 [ 373.257539][ T27] audit: type=1804 audit(1679678213.116:177): pid=9467 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/193/cgroup.controllers" dev="sda1" ino=1183 res=1 errno=0 [ 373.355207][ T9463] bond1 (unregistering): Released all slaves [ 373.485500][ T27] audit: type=1804 audit(1679678213.416:178): pid=9471 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/187/cgroup.controllers" dev="sda1" ino=1185 res=1 errno=0 17:16:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="8f4a0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r5], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r9 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r11, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r10, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 17:16:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:16:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0007) sendfile(r1, r0, 0x0, 0x8000000000004) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x1, 0x1}, 0x21) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) socketpair(0x1f, 0x4, 0x1f, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r6, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) [ 373.978307][ T9485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 374.009362][ T27] audit: type=1804 audit(1679678213.946:179): pid=9486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/194/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 17:16:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 374.132644][ T27] audit: type=1804 audit(1679678213.976:180): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/174/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 374.230571][ T9485] bond1: entered allmulticast mode [ 374.258651][ T9485] 8021q: adding VLAN 0 to HW filter on device bond1 [ 374.365342][ T27] audit: type=1804 audit(1679678214.296:181): pid=9493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/188/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 374.498073][ T9490] bond1 (unregistering): Released all slaves 17:16:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 374.965923][ T27] audit: type=1804 audit(1679678214.896:182): pid=9505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/175/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 17:16:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 375.072216][ T27] audit: type=1804 audit(1679678214.936:183): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/195/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 17:16:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 375.443013][ T27] audit: type=1804 audit(1679678215.376:184): pid=9516 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/180/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 375.587693][ T27] audit: type=1804 audit(1679678215.406:185): pid=9511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/189/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 17:16:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x5, 0x0, 0x200000000000600, 0x7000000}}], 0x1, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$alg(r3, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8801) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:16:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:56 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:16:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:16:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x7fffffff, r0}, 0x38) 17:16:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x28, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001ac0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001b00)=ANY=[@ANYBLOB="c6199a96", @ANYRES16=r4, @ANYBLOB="010001000000000000000100000004000880"], 0x18}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r5, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r6], 0xc63b9e35) 17:16:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x7fffffff, r0}, 0x38) [ 377.172587][ T9542] warn_alloc: 11 callbacks suppressed [ 377.172609][ T9542] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz1,mems_allowed=0-1 17:16:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x7fffffff, r0}, 0x38) [ 377.349338][ T9542] CPU: 0 PID: 9542 Comm: syz-executor.1 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 377.359762][ T9542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 377.369873][ T9542] Call Trace: [ 377.373192][ T9542] [ 377.376160][ T9542] dump_stack_lvl+0x136/0x150 [ 377.380917][ T9542] warn_alloc+0x213/0x360 [ 377.385482][ T9542] ? zone_watermark_ok_safe+0x2e0/0x2e0 [ 377.391132][ T9542] __vmalloc_node_range+0xf1c/0x1300 [ 377.396526][ T9542] ? netlink_sendmsg+0x69e/0xe30 [ 377.401557][ T9542] ? delayed_vfree_work+0x70/0x70 [ 377.406669][ T9542] ? netlink_sendmsg+0x69e/0xe30 [ 377.411692][ T9542] vmalloc+0x6b/0x80 [ 377.415665][ T9542] ? netlink_sendmsg+0x69e/0xe30 [ 377.420700][ T9542] netlink_sendmsg+0x69e/0xe30 [ 377.425558][ T9542] ? netlink_unicast+0x7f0/0x7f0 [ 377.430573][ T9542] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 377.436627][ T9542] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 377.442002][ T9542] ? netlink_unicast+0x7f0/0x7f0 [ 377.447027][ T9542] sock_sendmsg+0xde/0x190 [ 377.451539][ T9542] sock_no_sendpage+0x10c/0x160 [ 377.456464][ T9542] ? sk_page_frag_refill+0x300/0x300 [ 377.461829][ T9542] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 377.467977][ T9542] ? lock_downgrade+0x690/0x690 [ 377.472907][ T9542] ? find_held_lock+0x2d/0x110 [ 377.477766][ T9542] kernel_sendpage.part.0+0x1d5/0x700 [ 377.483239][ T9542] sock_sendpage+0xe7/0x180 [ 377.487833][ T9542] ? kernel_sendpage+0xd0/0xd0 [ 377.492678][ T9542] pipe_to_sendpage+0x2b1/0x380 17:16:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x1, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x7fffffff, r0}, 0x38) 17:16:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) [ 377.497692][ T9542] ? propagate_umount+0x19f0/0x19f0 [ 377.503007][ T9542] __splice_from_pipe+0x449/0x8a0 [ 377.508255][ T9542] ? propagate_umount+0x19f0/0x19f0 [ 377.513560][ T9542] generic_splice_sendpage+0xd8/0x140 [ 377.518999][ T9542] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 377.524187][ T9542] ? security_file_permission+0xaf/0xd0 [ 377.529878][ T9542] ? __do_sys_vmsplice+0xaa0/0xaa0 [ 377.535062][ T9542] direct_splice_actor+0x114/0x180 [ 377.540356][ T9542] splice_direct_to_actor+0x335/0x8a0 [ 377.545803][ T9542] ? folio_flags.constprop.0+0x150/0x150 [ 377.551529][ T9542] ? direct_splice_actor+0x180/0x180 [ 377.556899][ T9542] ? bpf_lsm_file_permission+0x9/0x10 [ 377.562329][ T9542] ? security_file_permission+0xaf/0xd0 [ 377.567957][ T9542] do_splice_direct+0x1ab/0x280 [ 377.572889][ T9542] ? splice_direct_to_actor+0x8a0/0x8a0 [ 377.578505][ T9542] ? bpf_lsm_file_permission+0x9/0x10 [ 377.583943][ T9542] ? security_file_permission+0xaf/0xd0 [ 377.589578][ T9542] do_sendfile+0xb19/0x12c0 [ 377.594226][ T9542] ? vfs_iocb_iter_write+0x480/0x480 [ 377.599667][ T9542] ? xfd_validate_state+0x5d/0x180 [ 377.604850][ T9542] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 377.610841][ T9542] __x64_sys_sendfile64+0x1d0/0x210 [ 377.616117][ T9542] ? __ia32_sys_sendfile+0x220/0x220 [ 377.621992][ T9542] ? syscall_enter_from_user_mode+0x26/0xb0 [ 377.628069][ T9542] do_syscall_64+0x39/0xb0 [ 377.632558][ T9542] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 377.638513][ T9542] RIP: 0033:0x7f8c2148c0f9 [ 377.642978][ T9542] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 377.662754][ T9542] RSP: 002b:00007f8c221a3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 377.671229][ T9542] RAX: ffffffffffffffda RBX: 00007f8c215abf80 RCX: 00007f8c2148c0f9 [ 377.679249][ T9542] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 377.687275][ T9542] RBP: 00007f8c214e7b39 R08: 0000000000000000 R09: 0000000000000000 [ 377.695331][ T9542] R10: 000000010000a006 R11: 0000000000000246 R12: 0000000000000000 [ 377.703352][ T9542] R13: 00007ffdce8d320f R14: 00007f8c221a3300 R15: 0000000000022000 [ 377.711391][ T9542] [ 378.025459][ T9542] Mem-Info: [ 378.028852][ T9542] active_anon:83114 inactive_anon:1534 isolated_anon:0 [ 378.028852][ T9542] active_file:0 inactive_file:14761 isolated_file:0 [ 378.028852][ T9542] unevictable:768 dirty:146 writeback:0 [ 378.028852][ T9542] slab_reclaimable:20835 slab_unreclaimable:103748 [ 378.028852][ T9542] mapped:19879 shmem:1928 pagetables:667 [ 378.028852][ T9542] sec_pagetables:0 bounce:0 [ 378.028852][ T9542] kernel_misc_reclaimable:0 [ 378.028852][ T9542] free:1333352 free_pcp:10596 free_cma:0 [ 378.095148][ T9542] Node 0 active_anon:332456kB inactive_anon:6136kB active_file:0kB inactive_file:58964kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:79316kB dirty:580kB writeback:0kB shmem:6176kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:11700kB pagetables:2668kB sec_pagetables:0kB all_unreclaimable? no [ 378.156421][ T9542] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 378.189023][ T9542] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 378.220807][ T9542] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 378.226674][ T9542] Node 0 DMA32 free:1384172kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:332416kB inactive_anon:6132kB active_file:0kB inactive_file:57112kB unevictable:1536kB writepending:580kB present:3129332kB managed:2685088kB mlocked:0kB bounce:0kB free_pcp:25548kB local_pcp:5696kB free_cma:0kB [ 378.258568][ T9542] lowmem_reserve[]: 0 0 1 1 1 [ 378.263790][ T9542] Node 0 Normal free:12kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:40kB inactive_anon:4kB active_file:0kB inactive_file:1552kB unevictable:0kB writepending:0kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 378.291796][ T9542] lowmem_reserve[]: 0 0 0 0 0 [ 378.296607][ T9542] Node 1 Normal free:3933864kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:80kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:17792kB local_pcp:9728kB free_cma:0kB [ 378.328685][ T9542] lowmem_reserve[]: 0 0 0 0 0 [ 378.336091][ T9542] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 378.350084][ T9542] Node 0 DMA32: 1183*4kB (UME) 1446*8kB (UME) 1060*16kB (UME) 1132*32kB (UME) 588*64kB (UME) 147*128kB (UME) 65*256kB (UME) 45*512kB (UM) 24*1024kB (UME) 15*2048kB (UM) 284*4096kB (UM) = 1384172kB [ 378.370662][ T9542] Node 0 Normal: 1*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 378.383555][ T9542] Node 1 Normal: 172*4kB (UME) 65*8kB (UME) 35*16kB (UME) 92*32kB (UME) 37*64kB (UME) 10*128kB (UME) 2*256kB (ME) 2*512kB (ME) 2*1024kB (UE) 1*2048kB (E) 957*4096kB (M) = 3933864kB [ 378.403329][ T9542] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 378.413783][ T9542] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 378.423586][ T9542] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 378.433631][ T9542] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 378.446060][ T9542] 16589 total pagecache pages [ 378.451303][ T9542] 0 pages in swap cache [ 378.455581][ T9542] Free swap = 0kB 17:16:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:16:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xce0}, {0x0, 0x564}, {&(0x7f0000002a80)=""/4090, 0x258}], 0x3}}], 0x2f3, 0x10000, 0x0) 17:16:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c93429b0df00000500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 17:16:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000080)=@ethtool_stats}) 17:16:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c000300686173683a6970"], 0x50}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x43}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:16:58 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) [ 378.459861][ T9542] Total swap = 0kB [ 378.463780][ T9542] 2097051 pages RAM [ 378.467688][ T9542] 0 pages HighMem/MovableOnly [ 378.473214][ T9542] 392133 pages reserved [ 378.477531][ T9542] 0 pages cma reserved 17:16:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000080)=@ethtool_stats}) [ 378.530963][ T9577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 378.614884][ T9577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.690364][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000080)=@ethtool_stats}) [ 378.750433][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 378.814769][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.891993][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 378.892015][ T27] audit: type=1804 audit(1679678218.826:197): pid=9580 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1563573877/syzkaller.dmNYvf/217/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 378.910493][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:16:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000080)=@ethtool_stats}) [ 379.090925][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.130449][ T27] audit: type=1804 audit(1679678219.066:198): pid=9589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/179/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 379.156049][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.211516][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.255163][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 379.255192][ T27] audit: type=1804 audit(1679678219.186:199): pid=9595 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/182/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 17:16:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 379.484607][ T27] audit: type=1804 audit(1679678219.416:200): pid=9600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/184/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 17:16:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xce0}, {0x0, 0x564}, {&(0x7f0000002a80)=""/4090, 0x258}], 0x3}}], 0x2f3, 0x10000, 0x0) 17:16:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:16:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:16:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xce0}, {0x0, 0x564}, {&(0x7f0000002a80)=""/4090, 0x258}], 0x3}}], 0x2f3, 0x10000, 0x0) [ 379.818602][ T27] audit: type=1804 audit(1679678219.746:201): pid=9607 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1563573877/syzkaller.dmNYvf/218/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 17:17:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xce0}, {0x0, 0x564}, {&(0x7f0000002a80)=""/4090, 0x258}], 0x3}}], 0x2f3, 0x10000, 0x0) [ 380.174696][ T27] audit: type=1804 audit(1679678220.106:202): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir866436076/syzkaller.sMzWd9/202/cgroup.controllers" dev="sda1" ino=1188 res=1 errno=0 17:17:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 380.317448][ T27] audit: type=1804 audit(1679678220.156:203): pid=9614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir407116809/syzkaller.QgZXTW/183/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 [ 380.494852][ T27] audit: type=1804 audit(1679678220.426:204): pid=9616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1527430486/syzkaller.QPuWfY/180/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 17:17:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 380.609370][ T27] audit: type=1804 audit(1679678220.506:205): pid=9624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/185/cgroup.controllers" dev="sda1" ino=1189 res=1 errno=0 17:17:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) [ 380.844696][ T27] audit: type=1804 audit(1679678220.776:206): pid=9627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/199/cgroup.controllers" dev="sda1" ino=1191 res=1 errno=0 17:17:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:01 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 17:17:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:17:01 executing program 4: bpf$PROG_LOAD_XDP(0x2, &(0x7f00000003c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:17:02 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000180)=0x43, 0x80c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x44}}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x71, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c15"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="69001c661d9282fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c3fa903cc8adc90284d9ed5c5d05f69434500dd114f36b98ed62e5768eb3540424502f490507f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"], &(0x7f00000005c0)=0x71) r5 = accept(r0, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x5c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000005}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r4, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'geneve0\x00'}) accept$alg(r7, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x7) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 17:17:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000080)='i', 0x1) 17:17:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@RTM_NEWNSID={0x34, 0x58, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NETNSA_NSID={0x8}, @NETNSA_FD={0x8}, @NETNSA_FD={0x8}, @NETNSA_PID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x840) 17:17:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x9c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x8}, 0x90) 17:17:02 executing program 4: clock_gettime(0x0, 0xfffffffffffffffe) 17:17:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee408021100000150505050"], 0x448}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2014) 17:17:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:17:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000b80)={&(0x7f0000000500)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x8000) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4008000) 17:17:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="f5", 0x1, 0xfc, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:17:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff8}, 0x1c) 17:17:02 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000180)=0x43, 0x80c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x44}}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x71, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c15"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="69001c661d9282fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c3fa903cc8adc90284d9ed5c5d05f69434500dd114f36b98ed62e5768eb3540424502f490507f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"], &(0x7f00000005c0)=0x71) r5 = accept(r0, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x5c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000005}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r4, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'geneve0\x00'}) accept$alg(r7, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x7) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 17:17:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="f5", 0x1, 0xfc, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:17:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff8}, 0x1c) 17:17:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:17:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff8}, 0x1c) 17:17:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262f", 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00215063bc3d31bfb10acccb", 0x22}], 0x3) 17:17:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xf75}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8}]}, 0x3c}}, 0x0) 17:17:03 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xfffffff8}, 0x1c) 17:17:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="f5", 0x1, 0xfc, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:17:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000000)="3b0003000100c0", 0x7) 17:17:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) [ 383.560605][ T1214] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.566995][ T1214] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.594507][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 383.639871][ T9708] Bluetooth: MGMT ver 1.22 17:17:03 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 383.719543][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:17:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 17:17:03 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000180)=0x43, 0x80c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x44}}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x71, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c15"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="69001c661d9282fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c3fa903cc8adc90284d9ed5c5d05f69434500dd114f36b98ed62e5768eb3540424502f490507f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"], &(0x7f00000005c0)=0x71) r5 = accept(r0, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x5c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000005}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r4, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'geneve0\x00'}) accept$alg(r7, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x7) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) 17:17:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:17:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendto$inet6(r0, &(0x7f00000001c0)="f5", 0x1, 0xfc, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 383.890605][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.932680][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.975127][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 383.975147][ T27] audit: type=1804 audit(1679678223.906:218): pid=9714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/204/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 17:17:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) [ 384.048360][ T9704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:17:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262f", 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00215063bc3d31bfb10acccb", 0x22}], 0x3) [ 384.137113][ T27] audit: type=1804 audit(1679678224.006:219): pid=9717 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/192/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 17:17:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x12, 0x0, 0x0, 0x0) 17:17:04 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) 17:17:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff01ff00000000001fff00"/56, @ANYRES32, @ANYBLOB="0000004900000000c72569ba29f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 384.387271][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 384.515564][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.556768][ T9730] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.582434][ T9732] __nla_validate_parse: 107 callbacks suppressed [ 384.582458][ T9732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x12, 0x0, 0x0, 0x0) 17:17:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 384.654589][ T27] audit: type=1804 audit(1679678224.586:220): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/205/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 17:17:04 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @default}, [@default, @null, @remote, @remote, @netrom, @remote, @default, @bcast]}, &(0x7f0000000180)=0x43, 0x80c00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x44}}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x71, "8a9d2d29af0781cc6d2968a884facc8cf6d12d39da8726af73d8bed1ae86cbb986a36694fc207b6a961871cc3be210b1e71ee61dfc11fa7fc819b2a6af6471885d23874d6842dad28d8931d689478621eb14a9411c0f1fa21d1fc2855c5046a9dd75733f24811c6bb81c1c24296d5e2c15"}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="69001c661d9282fcce4efa72cd2a3f9246a7dd441e1ac3000f069b8e88ac8e9c3fa903cc8adc90284d9ed5c5d05f69434500dd114f36b98ed62e5768eb3540424502f490507f2770b628108dbbfdc7384df0721db5cb4b25127d59b42a4b17c53368bf065cadd292f91a225a3b5c0df4e0"], &(0x7f00000005c0)=0x71) r5 = accept(r0, 0x0, &(0x7f00000000c0)) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)={0x5c, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000005}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x28, r4, 0x201, 0x0, 0x0, {{0x31}, {@val={0x8, 0x3, r6}, @val={0xc}}}}, 0x28}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000000), 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'geneve0\x00'}) accept$alg(r7, 0x0, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x7) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@RTM_NEWMDB={0x17}, 0x7ffff000}}, 0x0) [ 384.785680][ T27] audit: type=1804 audit(1679678224.676:221): pid=9739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/193/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 17:17:04 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 384.850539][ T9744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262f", 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00215063bc3d31bfb10acccb", 0x22}], 0x3) 17:17:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x12, 0x0, 0x0, 0x0) [ 385.119315][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 385.235423][ T27] audit: type=1804 audit(1679678225.166:222): pid=9753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/206/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 385.282349][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:05 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 385.352214][ T9756] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 385.435457][ T9758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b586dd", 0x12, 0x0, 0x0, 0x0) 17:17:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262f", 0x7}, {&(0x7f0000000240)="b5608864e9c01e1928dafc185189068c4bac4107945c00215063bc3d31bfb10acccb", 0x22}], 0x3) 17:17:05 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 385.618870][ T27] audit: type=1804 audit(1679678225.546:223): pid=9763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/194/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 385.718195][ T9767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:17:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 17:17:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 385.804580][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:17:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003d00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e900887f19c4036f90008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e80110d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e65480aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216ec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb251e2e4c30ca15f0b6d254e22a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc0800000000000000761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd65b49a47613808bad959719c0000000000378ac2e20000800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d83200000000dd6e9f4aedde7d4e6566fbee1bb4a65bcd6ab7993b4ec900a1bad85e64b8660a6caa90f5e07392c15b4b96fe9722b3e81b675b1d12816b003b49b8445dc5d87f28f668211e3c39bc840e40ea6c01c6856cbb0cb137ea55bf0cab22ef2bb6bb"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001300)="12"}, 0x48) 17:17:05 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 385.919430][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.953510][ T9768] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:17:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) [ 386.012795][ T27] audit: type=1804 audit(1679678225.946:224): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/207/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 17:17:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000048006f600000005000400000000000900020073797a3000000000050001000600000005000500020000000c000780080012400010f0000c0003"], 0x50}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 17:17:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x38, 0x3, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0xc0}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x8}]}]}, 0x38}}, 0x0) 17:17:06 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') [ 386.457276][ T27] audit: type=1804 audit(1679678226.386:225): pid=9784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/195/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 17:17:06 executing program 3: r0 = socket(0x29, 0x2, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 17:17:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010001fffbc1fc74590907a6c52515300", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff1300028034f073b9b10381da", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x1f, 0x10}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r2}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) r3 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 17:17:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 17:17:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:17:06 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r1], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000012) [ 386.816249][ T9804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.843663][ T9804] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 17:17:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 386.864684][ T27] audit: type=1804 audit(1679678226.796:226): pid=9803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir580488461/syzkaller.B7PBKi/208/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 17:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) [ 386.988047][ T9811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 387.065791][ T27] audit: type=1804 audit(1679678226.996:227): pid=9809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3618990656/syzkaller.JS1wRr/196/cgroup.controllers" dev="sda1" ino=1166 res=1 errno=0 17:17:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010001fffbc1fc74590907a6c52515300", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000f0ff1300028034f073b9b10381da", @ANYRES32=0x0, @ANYBLOB="000e00000000000008000a00e4"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x1f, 0x10}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r2}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) r3 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 17:17:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) [ 387.214264][ T9816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.226562][ T9816] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 17:17:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 17:17:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) 17:17:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 17:17:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 17:17:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) 17:17:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x0) recvmmsg$unix(r5, &(0x7f0000000640)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {&(0x7f00000008c0)=""/142, 0x8e}, {&(0x7f0000000600)=""/17, 0x11}, {0x0}], 0x4}}], 0x1, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x10c000, 0x800}, 0x20) [ 388.377058][ T5387] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.609963][ T5387] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.706847][ T5387] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.792848][ T5387] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.848352][ T5387] hsr_slave_0: left promiscuous mode [ 389.855053][ T5387] hsr_slave_1: left promiscuous mode [ 389.866778][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.888032][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 389.907301][ T5387] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 389.914912][ T5387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 389.935242][ T5387] bridge_slave_1: left allmulticast mode [ 389.945290][ T5387] bridge_slave_1: left promiscuous mode [ 389.955114][ T5387] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.970113][ T5387] bridge_slave_0: left allmulticast mode [ 389.976299][ T5387] bridge_slave_0: left promiscuous mode [ 389.982203][ T5387] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.001695][ T5387] veth1_macvtap: left promiscuous mode [ 390.007895][ T5387] veth0_macvtap: left promiscuous mode [ 390.014131][ T5387] veth1_vlan: left promiscuous mode [ 390.020048][ T5387] veth0_vlan: left promiscuous mode [ 390.155555][ T5387] bond1 (unregistering): Released all slaves [ 390.333200][ T5387] team0 (unregistering): Port device team_slave_1 removed [ 390.359712][ T5387] team0 (unregistering): Port device team_slave_0 removed [ 390.376152][ T5387] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.401806][ T5387] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.536065][ T5387] bond0 (unregistering): Released all slaves [ 390.691625][ T5117] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 390.702962][ T5117] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 390.720489][ T5117] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 390.730652][ T5117] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 390.739601][ T5117] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 390.747407][ T5117] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 391.069767][ T9865] chnl_net:caif_netlink_parms(): no params data found [ 391.197523][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.237020][ T9865] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.246791][ T9865] bridge_slave_0: entered allmulticast mode [ 391.254495][ T9865] bridge_slave_0: entered promiscuous mode [ 391.269692][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.277008][ T9865] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.284458][ T9865] bridge_slave_1: entered allmulticast mode [ 391.291819][ T9865] bridge_slave_1: entered promiscuous mode [ 391.324535][ T9865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.354212][ T9865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.427207][ T9865] team0: Port device team_slave_0 added [ 391.455460][ T9865] team0: Port device team_slave_1 added [ 391.509180][ T9865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 391.516202][ T9865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.578780][ T9865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 391.601320][ T9865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 391.608340][ T9865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 391.680558][ T9865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 391.792876][ T9865] hsr_slave_0: entered promiscuous mode [ 391.829755][ T9865] hsr_slave_1: entered promiscuous mode [ 391.843950][ T9865] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 391.854441][ T9865] Cannot create hsr debugfs directory [ 392.839061][ T5130] Bluetooth: hci1: command 0x0409 tx timeout [ 393.309384][ T5387] leaked reference. [ 393.317697][ T5387] sk_alloc+0x717/0x7f0 [ 393.321938][ T5387] inet_create+0x399/0xfa0 [ 393.326448][ T5387] __sock_create+0x380/0x850 [ 393.331116][ T5387] smc_create+0x1fc/0x2d0 [ 393.335558][ T5387] __sock_create+0x380/0x850 [ 393.340216][ T5387] __sys_socket+0x133/0x250 [ 393.344759][ T5387] __x64_sys_socket+0x73/0xb0 [ 393.349494][ T5387] do_syscall_64+0x39/0xb0 [ 393.353974][ T5387] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 393.360356][ T9865] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 393.374594][ T5387] ------------[ cut here ]------------ [ 393.380336][ T9865] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 393.387453][ T5387] WARNING: CPU: 1 PID: 5387 at lib/ref_tracker.c:39 ref_tracker_dir_exit+0x3a2/0x600 [ 393.397324][ T5387] Modules linked in: [ 393.401584][ T5387] CPU: 1 PID: 5387 Comm: kworker/u4:7 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 393.412113][ T5387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 393.422392][ T5387] Workqueue: netns cleanup_net [ 393.427241][ T5387] RIP: 0010:ref_tracker_dir_exit+0x3a2/0x600 [ 393.433383][ T5387] Code: 0f 84 c3 fe ff ff e8 ed fd 43 fd 44 89 ff e8 c5 f9 ff ff e9 b1 fe ff ff e8 db fd 43 fd 48 8b 74 24 10 4c 89 ef e8 7e 0a c9 05 <0f> 0b e8 c7 fd 43 fd 49 8d 6d 44 be 04 00 00 00 48 89 ef e8 66 4c [ 393.453341][ T5387] RSP: 0018:ffffc9000596fc00 EFLAGS: 00010246 [ 393.459602][ T5387] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 393.467626][ T5387] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 393.475688][ T5387] RBP: ffff88801c899ed0 R08: 0000000000000001 R09: ffffffff914e3c87 [ 393.483840][ T5387] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801c899ed0 [ 393.491993][ T5387] R13: ffff88801c899e80 R14: ffff88801c899ed0 R15: ffff88802710b3c8 [ 393.500052][ T5387] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 393.509152][ T5387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 393.515783][ T5387] CR2: 00007fa26c2a1ab0 CR3: 000000000c571000 CR4: 00000000003506e0 [ 393.523849][ T5387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 393.531910][ T5387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 393.539993][ T5387] Call Trace: [ 393.543309][ T5387] [ 393.546282][ T5387] cleanup_net+0x8bb/0xb10 [ 393.550912][ T5387] ? unregister_pernet_device+0x80/0x80 [ 393.556548][ T5387] ? __schedule+0xc99/0x5770 [ 393.561270][ T5387] ? _raw_spin_unlock_irq+0x23/0x50 [ 393.566525][ T5387] process_one_work+0x991/0x15c0 [ 393.571646][ T5387] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 393.577169][ T5387] ? spin_bug+0x1c0/0x1c0 [ 393.581598][ T5387] ? _raw_spin_lock_irq+0x45/0x50 [ 393.586689][ T5387] worker_thread+0x669/0x1090 [ 393.591473][ T5387] ? __kthread_parkme+0x163/0x220 [ 393.596622][ T5387] ? process_one_work+0x15c0/0x15c0 [ 393.601990][ T5387] kthread+0x2e8/0x3a0 [ 393.606149][ T5387] ? kthread_complete_and_exit+0x40/0x40 [ 393.611877][ T5387] ret_from_fork+0x1f/0x30 [ 393.616361][ T5387] [ 393.619456][ T5387] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 393.626755][ T5387] CPU: 1 PID: 5387 Comm: kworker/u4:7 Not tainted 6.3.0-rc2-syzkaller-00988-g323fe43cf9ae #0 [ 393.636922][ T5387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 393.647009][ T5387] Workqueue: netns cleanup_net [ 393.651818][ T5387] Call Trace: [ 393.655114][ T5387] [ 393.658067][ T5387] dump_stack_lvl+0xd9/0x150 [ 393.662733][ T5387] panic+0x688/0x730 [ 393.666730][ T5387] ? panic_smp_self_stop+0x90/0x90 [ 393.671874][ T5387] ? show_trace_log_lvl+0x285/0x390 [ 393.677140][ T5387] ? ref_tracker_dir_exit+0x3a2/0x600 [ 393.682572][ T5387] check_panic_on_warn+0xb1/0xc0 [ 393.687534][ T5387] __warn+0xf2/0x390 [ 393.691463][ T5387] ? ref_tracker_dir_exit+0x3a2/0x600 [ 393.696883][ T5387] report_bug+0x2da/0x500 [ 393.701257][ T5387] handle_bug+0x3c/0x70 [ 393.705483][ T5387] exc_invalid_op+0x18/0x50 [ 393.710028][ T5387] asm_exc_invalid_op+0x1a/0x20 [ 393.714916][ T5387] RIP: 0010:ref_tracker_dir_exit+0x3a2/0x600 [ 393.720931][ T5387] Code: 0f 84 c3 fe ff ff e8 ed fd 43 fd 44 89 ff e8 c5 f9 ff ff e9 b1 fe ff ff e8 db fd 43 fd 48 8b 74 24 10 4c 89 ef e8 7e 0a c9 05 <0f> 0b e8 c7 fd 43 fd 49 8d 6d 44 be 04 00 00 00 48 89 ef e8 66 4c [ 393.740594][ T5387] RSP: 0018:ffffc9000596fc00 EFLAGS: 00010246 [ 393.746696][ T5387] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 393.754770][ T5387] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000001 [ 393.762766][ T5387] RBP: ffff88801c899ed0 R08: 0000000000000001 R09: ffffffff914e3c87 [ 393.770780][ T5387] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801c899ed0 [ 393.778785][ T5387] R13: ffff88801c899e80 R14: ffff88801c899ed0 R15: ffff88802710b3c8 [ 393.786811][ T5387] cleanup_net+0x8bb/0xb10 [ 393.791271][ T5387] ? unregister_pernet_device+0x80/0x80 [ 393.796890][ T5387] ? __schedule+0xc99/0x5770 [ 393.801525][ T5387] ? _raw_spin_unlock_irq+0x23/0x50 [ 393.806767][ T5387] process_one_work+0x991/0x15c0 [ 393.811752][ T5387] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 393.817188][ T5387] ? spin_bug+0x1c0/0x1c0 [ 393.821541][ T5387] ? _raw_spin_lock_irq+0x45/0x50 [ 393.826587][ T5387] worker_thread+0x669/0x1090 [ 393.831325][ T5387] ? __kthread_parkme+0x163/0x220 [ 393.836394][ T5387] ? process_one_work+0x15c0/0x15c0 [ 393.841629][ T5387] kthread+0x2e8/0x3a0 [ 393.845716][ T5387] ? kthread_complete_and_exit+0x40/0x40 [ 393.851395][ T5387] ret_from_fork+0x1f/0x30 [ 393.855872][ T5387] [ 393.859113][ T5387] Kernel Offset: disabled [ 393.863611][ T5387] Rebooting in 86400 seconds..