[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2021/10/18 16:04:39 fuzzer started 2021/10/18 16:04:40 dialing manager at 10.128.0.169:45165 2021/10/18 16:04:40 syscalls: 1698 2021/10/18 16:04:40 code coverage: enabled 2021/10/18 16:04:40 comparison tracing: enabled 2021/10/18 16:04:40 extra coverage: enabled 2021/10/18 16:04:40 setuid sandbox: enabled 2021/10/18 16:04:40 namespace sandbox: enabled 2021/10/18 16:04:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 16:04:40 fault injection: enabled 2021/10/18 16:04:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 16:04:40 net packet injection: enabled 2021/10/18 16:04:40 net device setup: enabled 2021/10/18 16:04:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 16:04:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 16:04:40 USB emulation: enabled 2021/10/18 16:04:40 hci packet injection: enabled 2021/10/18 16:04:40 wifi device emulation: enabled 2021/10/18 16:04:40 802.15.4 emulation: enabled 2021/10/18 16:04:40 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 69.014071][ T6539] cgroup: Unknown subsys name 'net' [ 69.026585][ T6539] cgroup: Unknown subsys name 'rlimit' 2021/10/18 16:04:40 fetching corpus: 50, signal 39991/43528 (executing program) 2021/10/18 16:04:40 fetching corpus: 100, signal 56256/61314 (executing program) 2021/10/18 16:04:40 fetching corpus: 150, signal 67113/73584 (executing program) 2021/10/18 16:04:41 fetching corpus: 200, signal 77208/85028 (executing program) 2021/10/18 16:04:41 fetching corpus: 250, signal 83716/92876 (executing program) 2021/10/18 16:04:41 fetching corpus: 300, signal 88579/99091 (executing program) 2021/10/18 16:04:41 fetching corpus: 350, signal 92887/104721 (executing program) 2021/10/18 16:04:41 fetching corpus: 400, signal 98194/111245 (executing program) 2021/10/18 16:04:41 fetching corpus: 450, signal 101059/115400 (executing program) 2021/10/18 16:04:41 fetching corpus: 500, signal 104391/119973 (executing program) 2021/10/18 16:04:42 fetching corpus: 550, signal 107957/124742 (executing program) 2021/10/18 16:04:42 fetching corpus: 600, signal 111630/129560 (executing program) 2021/10/18 16:04:42 fetching corpus: 650, signal 115776/134779 (executing program) [ 71.153019][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.160842][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 16:04:42 fetching corpus: 700, signal 118331/138516 (executing program) 2021/10/18 16:04:42 fetching corpus: 750, signal 122474/143638 (executing program) 2021/10/18 16:04:43 fetching corpus: 800, signal 124455/146800 (executing program) 2021/10/18 16:04:43 fetching corpus: 850, signal 126887/150298 (executing program) 2021/10/18 16:04:43 fetching corpus: 900, signal 128839/153361 (executing program) 2021/10/18 16:04:43 fetching corpus: 950, signal 130768/156371 (executing program) 2021/10/18 16:04:43 fetching corpus: 1000, signal 132713/159371 (executing program) 2021/10/18 16:04:43 fetching corpus: 1050, signal 134620/162342 (executing program) 2021/10/18 16:04:43 fetching corpus: 1100, signal 137264/165921 (executing program) 2021/10/18 16:04:43 fetching corpus: 1150, signal 139056/168698 (executing program) 2021/10/18 16:04:44 fetching corpus: 1200, signal 140621/171296 (executing program) 2021/10/18 16:04:44 fetching corpus: 1250, signal 142522/174176 (executing program) 2021/10/18 16:04:44 fetching corpus: 1300, signal 143899/176570 (executing program) 2021/10/18 16:04:44 fetching corpus: 1350, signal 145549/179192 (executing program) 2021/10/18 16:04:44 fetching corpus: 1400, signal 147441/181984 (executing program) 2021/10/18 16:04:44 fetching corpus: 1450, signal 149525/184912 (executing program) 2021/10/18 16:04:44 fetching corpus: 1500, signal 151293/187553 (executing program) 2021/10/18 16:04:45 fetching corpus: 1550, signal 152905/190052 (executing program) 2021/10/18 16:04:45 fetching corpus: 1600, signal 154536/192500 (executing program) 2021/10/18 16:04:45 fetching corpus: 1650, signal 156380/195172 (executing program) 2021/10/18 16:04:45 fetching corpus: 1700, signal 158276/197876 (executing program) 2021/10/18 16:04:45 fetching corpus: 1750, signal 160152/200530 (executing program) 2021/10/18 16:04:45 fetching corpus: 1800, signal 161500/202734 (executing program) 2021/10/18 16:04:45 fetching corpus: 1850, signal 163476/205411 (executing program) 2021/10/18 16:04:46 fetching corpus: 1900, signal 164796/207575 (executing program) 2021/10/18 16:04:46 fetching corpus: 1950, signal 166759/210224 (executing program) 2021/10/18 16:04:46 fetching corpus: 2000, signal 168185/212466 (executing program) 2021/10/18 16:04:46 fetching corpus: 2050, signal 170445/215289 (executing program) 2021/10/18 16:04:46 fetching corpus: 2099, signal 171826/217339 (executing program) 2021/10/18 16:04:46 fetching corpus: 2149, signal 173167/219426 (executing program) 2021/10/18 16:04:46 fetching corpus: 2199, signal 174671/221600 (executing program) 2021/10/18 16:04:47 fetching corpus: 2249, signal 175892/223575 (executing program) 2021/10/18 16:04:47 fetching corpus: 2299, signal 177172/225539 (executing program) 2021/10/18 16:04:47 fetching corpus: 2349, signal 178567/227637 (executing program) 2021/10/18 16:04:47 fetching corpus: 2399, signal 179833/229630 (executing program) 2021/10/18 16:04:47 fetching corpus: 2449, signal 180737/231310 (executing program) 2021/10/18 16:04:47 fetching corpus: 2499, signal 181914/233170 (executing program) 2021/10/18 16:04:48 fetching corpus: 2548, signal 183037/234998 (executing program) 2021/10/18 16:04:48 fetching corpus: 2597, signal 184039/236735 (executing program) 2021/10/18 16:04:48 fetching corpus: 2647, signal 184987/238402 (executing program) 2021/10/18 16:04:48 fetching corpus: 2697, signal 186183/240235 (executing program) 2021/10/18 16:04:48 fetching corpus: 2747, signal 187443/242124 (executing program) 2021/10/18 16:04:48 fetching corpus: 2797, signal 188441/243796 (executing program) 2021/10/18 16:04:48 fetching corpus: 2847, signal 189443/245471 (executing program) 2021/10/18 16:04:49 fetching corpus: 2897, signal 190336/247025 (executing program) 2021/10/18 16:04:49 fetching corpus: 2947, signal 191470/248704 (executing program) 2021/10/18 16:04:49 fetching corpus: 2997, signal 192497/250359 (executing program) 2021/10/18 16:04:49 fetching corpus: 3047, signal 193276/251834 (executing program) 2021/10/18 16:04:49 fetching corpus: 3097, signal 194146/253320 (executing program) 2021/10/18 16:04:49 fetching corpus: 3147, signal 194990/254780 (executing program) 2021/10/18 16:04:49 fetching corpus: 3197, signal 195725/256226 (executing program) 2021/10/18 16:04:49 fetching corpus: 3247, signal 196533/257675 (executing program) 2021/10/18 16:04:50 fetching corpus: 3297, signal 197253/259099 (executing program) 2021/10/18 16:04:50 fetching corpus: 3347, signal 197983/260497 (executing program) 2021/10/18 16:04:50 fetching corpus: 3397, signal 198985/262008 (executing program) 2021/10/18 16:04:50 fetching corpus: 3447, signal 199885/263446 (executing program) 2021/10/18 16:04:50 fetching corpus: 3497, signal 201126/265091 (executing program) 2021/10/18 16:04:50 fetching corpus: 3547, signal 202310/266721 (executing program) 2021/10/18 16:04:50 fetching corpus: 3597, signal 203230/268202 (executing program) 2021/10/18 16:04:51 fetching corpus: 3647, signal 203838/269464 (executing program) 2021/10/18 16:04:51 fetching corpus: 3696, signal 205022/271020 (executing program) 2021/10/18 16:04:51 fetching corpus: 3746, signal 206023/272529 (executing program) 2021/10/18 16:04:51 fetching corpus: 3796, signal 206703/273828 (executing program) 2021/10/18 16:04:51 fetching corpus: 3845, signal 207570/275177 (executing program) 2021/10/18 16:04:51 fetching corpus: 3895, signal 208438/276563 (executing program) 2021/10/18 16:04:52 fetching corpus: 3945, signal 209169/277838 (executing program) 2021/10/18 16:04:52 fetching corpus: 3995, signal 209957/279140 (executing program) 2021/10/18 16:04:52 fetching corpus: 4045, signal 210898/280480 (executing program) 2021/10/18 16:04:52 fetching corpus: 4095, signal 211726/281804 (executing program) 2021/10/18 16:04:52 fetching corpus: 4145, signal 212564/283104 (executing program) 2021/10/18 16:04:52 fetching corpus: 4195, signal 213124/284221 (executing program) 2021/10/18 16:04:52 fetching corpus: 4245, signal 213869/285461 (executing program) 2021/10/18 16:04:53 fetching corpus: 4295, signal 214778/286757 (executing program) 2021/10/18 16:04:53 fetching corpus: 4345, signal 215336/287868 (executing program) 2021/10/18 16:04:53 fetching corpus: 4395, signal 216100/289101 (executing program) 2021/10/18 16:04:53 fetching corpus: 4445, signal 217070/290402 (executing program) 2021/10/18 16:04:53 fetching corpus: 4495, signal 218083/291693 (executing program) 2021/10/18 16:04:53 fetching corpus: 4545, signal 218694/292799 (executing program) 2021/10/18 16:04:54 fetching corpus: 4593, signal 219357/293896 (executing program) 2021/10/18 16:04:54 fetching corpus: 4643, signal 220157/295087 (executing program) 2021/10/18 16:04:54 fetching corpus: 4693, signal 221172/296359 (executing program) 2021/10/18 16:04:54 fetching corpus: 4743, signal 221811/297433 (executing program) 2021/10/18 16:04:54 fetching corpus: 4793, signal 222655/298614 (executing program) 2021/10/18 16:04:54 fetching corpus: 4843, signal 223183/299670 (executing program) 2021/10/18 16:04:54 fetching corpus: 4893, signal 223747/300679 (executing program) 2021/10/18 16:04:54 fetching corpus: 4943, signal 224241/301692 (executing program) 2021/10/18 16:04:55 fetching corpus: 4993, signal 224941/302766 (executing program) 2021/10/18 16:04:55 fetching corpus: 5043, signal 225754/303858 (executing program) 2021/10/18 16:04:55 fetching corpus: 5093, signal 226349/304899 (executing program) 2021/10/18 16:04:55 fetching corpus: 5143, signal 227104/306043 (executing program) 2021/10/18 16:04:55 fetching corpus: 5193, signal 227764/307079 (executing program) 2021/10/18 16:04:55 fetching corpus: 5243, signal 228709/308252 (executing program) 2021/10/18 16:04:55 fetching corpus: 5293, signal 229470/309351 (executing program) 2021/10/18 16:04:56 fetching corpus: 5343, signal 230034/310313 (executing program) 2021/10/18 16:04:56 fetching corpus: 5393, signal 230708/311317 (executing program) 2021/10/18 16:04:56 fetching corpus: 5443, signal 231372/312339 (executing program) 2021/10/18 16:04:56 fetching corpus: 5493, signal 232188/313394 (executing program) 2021/10/18 16:04:56 fetching corpus: 5541, signal 233164/314481 (executing program) 2021/10/18 16:04:56 fetching corpus: 5591, signal 233730/315416 (executing program) 2021/10/18 16:04:56 fetching corpus: 5640, signal 234137/316301 (executing program) 2021/10/18 16:04:57 fetching corpus: 5690, signal 234854/317298 (executing program) 2021/10/18 16:04:57 fetching corpus: 5740, signal 235490/318250 (executing program) 2021/10/18 16:04:57 fetching corpus: 5790, signal 235894/319132 (executing program) 2021/10/18 16:04:57 fetching corpus: 5839, signal 236789/320128 (executing program) 2021/10/18 16:04:57 fetching corpus: 5889, signal 237228/320936 (executing program) 2021/10/18 16:04:57 fetching corpus: 5939, signal 237862/321844 (executing program) 2021/10/18 16:04:57 fetching corpus: 5989, signal 238465/322735 (executing program) 2021/10/18 16:04:57 fetching corpus: 6039, signal 239061/323620 (executing program) 2021/10/18 16:04:58 fetching corpus: 6089, signal 239752/324523 (executing program) 2021/10/18 16:04:58 fetching corpus: 6138, signal 240453/325472 (executing program) 2021/10/18 16:04:58 fetching corpus: 6188, signal 241138/326412 (executing program) 2021/10/18 16:04:58 fetching corpus: 6238, signal 241837/327323 (executing program) 2021/10/18 16:04:58 fetching corpus: 6288, signal 242379/328204 (executing program) 2021/10/18 16:04:58 fetching corpus: 6338, signal 242938/329035 (executing program) 2021/10/18 16:04:59 fetching corpus: 6388, signal 243460/329849 (executing program) 2021/10/18 16:04:59 fetching corpus: 6438, signal 243891/330680 (executing program) 2021/10/18 16:04:59 fetching corpus: 6488, signal 244361/331484 (executing program) 2021/10/18 16:04:59 fetching corpus: 6538, signal 244885/332282 (executing program) 2021/10/18 16:04:59 fetching corpus: 6587, signal 245464/333123 (executing program) 2021/10/18 16:04:59 fetching corpus: 6636, signal 246159/333976 (executing program) 2021/10/18 16:04:59 fetching corpus: 6686, signal 246678/334772 (executing program) 2021/10/18 16:05:00 fetching corpus: 6736, signal 247474/335634 (executing program) 2021/10/18 16:05:00 fetching corpus: 6786, signal 248048/336429 (executing program) 2021/10/18 16:05:00 fetching corpus: 6836, signal 248569/337166 (executing program) 2021/10/18 16:05:00 fetching corpus: 6886, signal 249062/337958 (executing program) 2021/10/18 16:05:00 fetching corpus: 6935, signal 249642/338721 (executing program) 2021/10/18 16:05:00 fetching corpus: 6985, signal 250138/339446 (executing program) 2021/10/18 16:05:00 fetching corpus: 7035, signal 250734/340190 (executing program) 2021/10/18 16:05:01 fetching corpus: 7085, signal 251341/340949 (executing program) 2021/10/18 16:05:01 fetching corpus: 7135, signal 252165/341750 (executing program) 2021/10/18 16:05:01 fetching corpus: 7185, signal 252546/342461 (executing program) 2021/10/18 16:05:01 fetching corpus: 7235, signal 253605/343278 (executing program) 2021/10/18 16:05:01 fetching corpus: 7285, signal 253976/343992 (executing program) 2021/10/18 16:05:01 fetching corpus: 7335, signal 254478/344707 (executing program) 2021/10/18 16:05:01 fetching corpus: 7385, signal 254932/345428 (executing program) 2021/10/18 16:05:01 fetching corpus: 7435, signal 255411/346106 (executing program) 2021/10/18 16:05:02 fetching corpus: 7485, signal 255855/346797 (executing program) 2021/10/18 16:05:02 fetching corpus: 7535, signal 256269/347458 (executing program) 2021/10/18 16:05:02 fetching corpus: 7585, signal 256756/348098 (executing program) 2021/10/18 16:05:02 fetching corpus: 7635, signal 257298/348761 (executing program) 2021/10/18 16:05:02 fetching corpus: 7685, signal 257915/349480 (executing program) 2021/10/18 16:05:02 fetching corpus: 7735, signal 258366/350183 (executing program) 2021/10/18 16:05:02 fetching corpus: 7785, signal 258798/350871 (executing program) 2021/10/18 16:05:02 fetching corpus: 7835, signal 259450/351578 (executing program) 2021/10/18 16:05:03 fetching corpus: 7884, signal 259942/352208 (executing program) 2021/10/18 16:05:03 fetching corpus: 7934, signal 260306/352857 (executing program) 2021/10/18 16:05:03 fetching corpus: 7984, signal 260855/353510 (executing program) 2021/10/18 16:05:03 fetching corpus: 8034, signal 261335/354120 (executing program) 2021/10/18 16:05:03 fetching corpus: 8084, signal 261686/354721 (executing program) 2021/10/18 16:05:03 fetching corpus: 8134, signal 262152/355340 (executing program) 2021/10/18 16:05:04 fetching corpus: 8182, signal 262556/355952 (executing program) 2021/10/18 16:05:04 fetching corpus: 8232, signal 262919/356541 (executing program) 2021/10/18 16:05:04 fetching corpus: 8282, signal 263542/357174 (executing program) 2021/10/18 16:05:04 fetching corpus: 8332, signal 263974/357725 (executing program) 2021/10/18 16:05:04 fetching corpus: 8382, signal 264461/358334 (executing program) 2021/10/18 16:05:04 fetching corpus: 8432, signal 264953/358933 (executing program) 2021/10/18 16:05:04 fetching corpus: 8482, signal 265460/359527 (executing program) 2021/10/18 16:05:04 fetching corpus: 8531, signal 266119/360096 (executing program) 2021/10/18 16:05:05 fetching corpus: 8580, signal 266574/360651 (executing program) 2021/10/18 16:05:05 fetching corpus: 8630, signal 267023/361215 (executing program) 2021/10/18 16:05:05 fetching corpus: 8680, signal 267564/361777 (executing program) 2021/10/18 16:05:05 fetching corpus: 8730, signal 268137/362346 (executing program) 2021/10/18 16:05:05 fetching corpus: 8779, signal 268574/362914 (executing program) 2021/10/18 16:05:05 fetching corpus: 8828, signal 268946/363453 (executing program) 2021/10/18 16:05:06 fetching corpus: 8878, signal 269431/363985 (executing program) 2021/10/18 16:05:06 fetching corpus: 8928, signal 269780/364518 (executing program) 2021/10/18 16:05:06 fetching corpus: 8978, signal 270287/365044 (executing program) 2021/10/18 16:05:06 fetching corpus: 9028, signal 270622/365574 (executing program) 2021/10/18 16:05:06 fetching corpus: 9078, signal 270946/366079 (executing program) 2021/10/18 16:05:06 fetching corpus: 9128, signal 271393/366106 (executing program) 2021/10/18 16:05:06 fetching corpus: 9178, signal 271792/366107 (executing program) 2021/10/18 16:05:06 fetching corpus: 9228, signal 272299/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9278, signal 272590/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9328, signal 272965/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9378, signal 273244/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9428, signal 273852/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9478, signal 274312/366107 (executing program) 2021/10/18 16:05:07 fetching corpus: 9528, signal 274658/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9578, signal 275170/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9628, signal 275694/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9678, signal 276141/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9728, signal 276408/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9778, signal 276748/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9828, signal 277150/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9878, signal 277539/366107 (executing program) 2021/10/18 16:05:08 fetching corpus: 9928, signal 277906/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 9978, signal 278559/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10028, signal 279118/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10078, signal 279407/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10128, signal 279787/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10178, signal 280166/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10228, signal 280541/366107 (executing program) 2021/10/18 16:05:09 fetching corpus: 10277, signal 280979/366110 (executing program) 2021/10/18 16:05:09 fetching corpus: 10326, signal 281347/366110 (executing program) 2021/10/18 16:05:10 fetching corpus: 10376, signal 281600/366110 (executing program) 2021/10/18 16:05:10 fetching corpus: 10426, signal 281937/366110 (executing program) 2021/10/18 16:05:10 fetching corpus: 10475, signal 282312/366120 (executing program) 2021/10/18 16:05:10 fetching corpus: 10524, signal 282735/366120 (executing program) 2021/10/18 16:05:10 fetching corpus: 10574, signal 283276/366121 (executing program) 2021/10/18 16:05:10 fetching corpus: 10624, signal 283640/366121 (executing program) 2021/10/18 16:05:10 fetching corpus: 10674, signal 284040/366121 (executing program) 2021/10/18 16:05:11 fetching corpus: 10724, signal 284434/366121 (executing program) 2021/10/18 16:05:11 fetching corpus: 10774, signal 284759/366121 (executing program) 2021/10/18 16:05:11 fetching corpus: 10824, signal 285221/366121 (executing program) 2021/10/18 16:05:11 fetching corpus: 10874, signal 285634/366123 (executing program) 2021/10/18 16:05:11 fetching corpus: 10923, signal 285937/366123 (executing program) 2021/10/18 16:05:11 fetching corpus: 10973, signal 286380/366123 (executing program) 2021/10/18 16:05:11 fetching corpus: 11023, signal 286705/366123 (executing program) 2021/10/18 16:05:11 fetching corpus: 11072, signal 287040/366123 (executing program) 2021/10/18 16:05:12 fetching corpus: 11122, signal 287321/366123 (executing program) 2021/10/18 16:05:12 fetching corpus: 11172, signal 287690/366123 (executing program) 2021/10/18 16:05:12 fetching corpus: 11222, signal 287993/366125 (executing program) 2021/10/18 16:05:12 fetching corpus: 11272, signal 288410/366125 (executing program) 2021/10/18 16:05:12 fetching corpus: 11322, signal 288802/366125 (executing program) 2021/10/18 16:05:12 fetching corpus: 11371, signal 289161/366126 (executing program) 2021/10/18 16:05:12 fetching corpus: 11420, signal 289563/366126 (executing program) 2021/10/18 16:05:13 fetching corpus: 11470, signal 289877/366126 (executing program) 2021/10/18 16:05:13 fetching corpus: 11520, signal 290252/366126 (executing program) 2021/10/18 16:05:13 fetching corpus: 11570, signal 290523/366126 (executing program) 2021/10/18 16:05:13 fetching corpus: 11620, signal 290903/366135 (executing program) 2021/10/18 16:05:13 fetching corpus: 11670, signal 291249/366135 (executing program) 2021/10/18 16:05:13 fetching corpus: 11719, signal 291578/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 11769, signal 291920/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 11818, signal 292252/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 11868, signal 292561/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 11918, signal 292930/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 11968, signal 293343/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 12018, signal 293685/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 12067, signal 294010/366135 (executing program) 2021/10/18 16:05:14 fetching corpus: 12116, signal 294403/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12166, signal 294616/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12216, signal 295010/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12266, signal 295345/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12316, signal 295678/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12366, signal 296000/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12416, signal 296319/366135 (executing program) 2021/10/18 16:05:15 fetching corpus: 12466, signal 296608/366135 (executing program) 2021/10/18 16:05:16 fetching corpus: 12516, signal 297241/366135 (executing program) 2021/10/18 16:05:16 fetching corpus: 12566, signal 297566/366135 (executing program) 2021/10/18 16:05:16 fetching corpus: 12615, signal 297825/366136 (executing program) 2021/10/18 16:05:16 fetching corpus: 12664, signal 298124/366142 (executing program) 2021/10/18 16:05:16 fetching corpus: 12714, signal 298449/366142 (executing program) 2021/10/18 16:05:17 fetching corpus: 12763, signal 298733/366142 (executing program) 2021/10/18 16:05:17 fetching corpus: 12811, signal 299042/366142 (executing program) 2021/10/18 16:05:17 fetching corpus: 12858, signal 299402/366142 (executing program) 2021/10/18 16:05:17 fetching corpus: 12908, signal 299675/366143 (executing program) 2021/10/18 16:05:18 fetching corpus: 12958, signal 300066/366143 (executing program) 2021/10/18 16:05:18 fetching corpus: 13007, signal 300343/366143 (executing program) 2021/10/18 16:05:18 fetching corpus: 13056, signal 300621/366143 (executing program) 2021/10/18 16:05:18 fetching corpus: 13106, signal 301057/366143 (executing program) 2021/10/18 16:05:19 fetching corpus: 13156, signal 301452/366143 (executing program) 2021/10/18 16:05:19 fetching corpus: 13205, signal 301853/366143 (executing program) 2021/10/18 16:05:19 fetching corpus: 13253, signal 302139/366143 (executing program) 2021/10/18 16:05:19 fetching corpus: 13303, signal 302384/366153 (executing program) 2021/10/18 16:05:19 fetching corpus: 13353, signal 302733/366153 (executing program) 2021/10/18 16:05:20 fetching corpus: 13403, signal 303033/366153 (executing program) 2021/10/18 16:05:20 fetching corpus: 13452, signal 303303/366155 (executing program) 2021/10/18 16:05:20 fetching corpus: 13502, signal 303540/366155 (executing program) 2021/10/18 16:05:20 fetching corpus: 13552, signal 303798/366155 (executing program) 2021/10/18 16:05:20 fetching corpus: 13602, signal 304228/366155 (executing program) 2021/10/18 16:05:21 fetching corpus: 13652, signal 304443/366155 (executing program) 2021/10/18 16:05:21 fetching corpus: 13702, signal 304773/366155 (executing program) 2021/10/18 16:05:21 fetching corpus: 13752, signal 305089/366155 (executing program) 2021/10/18 16:05:21 fetching corpus: 13801, signal 305425/366155 (executing program) 2021/10/18 16:05:21 fetching corpus: 13851, signal 305724/366157 (executing program) 2021/10/18 16:05:22 fetching corpus: 13901, signal 306080/366164 (executing program) 2021/10/18 16:05:22 fetching corpus: 13951, signal 306284/366164 (executing program) 2021/10/18 16:05:22 fetching corpus: 14001, signal 306584/366175 (executing program) 2021/10/18 16:05:22 fetching corpus: 14051, signal 306942/366179 (executing program) 2021/10/18 16:05:23 fetching corpus: 14101, signal 307291/366179 (executing program) 2021/10/18 16:05:23 fetching corpus: 14151, signal 307548/366179 (executing program) 2021/10/18 16:05:23 fetching corpus: 14201, signal 307963/366179 (executing program) 2021/10/18 16:05:23 fetching corpus: 14251, signal 308269/366179 (executing program) 2021/10/18 16:05:23 fetching corpus: 14301, signal 308600/366179 (executing program) 2021/10/18 16:05:24 fetching corpus: 14351, signal 308798/366179 (executing program) 2021/10/18 16:05:24 fetching corpus: 14401, signal 309237/366179 (executing program) 2021/10/18 16:05:24 fetching corpus: 14451, signal 309473/366179 (executing program) 2021/10/18 16:05:24 fetching corpus: 14500, signal 309762/366181 (executing program) 2021/10/18 16:05:25 fetching corpus: 14550, signal 310034/366181 (executing program) 2021/10/18 16:05:25 fetching corpus: 14600, signal 310338/366181 (executing program) 2021/10/18 16:05:25 fetching corpus: 14650, signal 310644/366181 (executing program) 2021/10/18 16:05:25 fetching corpus: 14697, signal 311198/366184 (executing program) 2021/10/18 16:05:26 fetching corpus: 14746, signal 311491/366184 (executing program) 2021/10/18 16:05:26 fetching corpus: 14795, signal 311909/366184 (executing program) 2021/10/18 16:05:26 fetching corpus: 14844, signal 312195/366184 (executing program) 2021/10/18 16:05:26 fetching corpus: 14894, signal 312543/366184 (executing program) 2021/10/18 16:05:26 fetching corpus: 14944, signal 313005/366184 (executing program) 2021/10/18 16:05:27 fetching corpus: 14994, signal 313274/366184 (executing program) 2021/10/18 16:05:27 fetching corpus: 15044, signal 313494/366189 (executing program) 2021/10/18 16:05:27 fetching corpus: 15094, signal 313799/366189 (executing program) 2021/10/18 16:05:27 fetching corpus: 15144, signal 314073/366189 (executing program) 2021/10/18 16:05:28 fetching corpus: 15194, signal 314381/366189 (executing program) 2021/10/18 16:05:28 fetching corpus: 15244, signal 314599/366189 (executing program) 2021/10/18 16:05:28 fetching corpus: 15294, signal 314919/366193 (executing program) 2021/10/18 16:05:28 fetching corpus: 15344, signal 315154/366193 (executing program) 2021/10/18 16:05:29 fetching corpus: 15394, signal 315484/366193 (executing program) 2021/10/18 16:05:29 fetching corpus: 15444, signal 315898/366193 (executing program) 2021/10/18 16:05:29 fetching corpus: 15493, signal 316165/366193 (executing program) 2021/10/18 16:05:29 fetching corpus: 15541, signal 316556/366193 (executing program) 2021/10/18 16:05:29 fetching corpus: 15591, signal 316816/366193 (executing program) 2021/10/18 16:05:30 fetching corpus: 15641, signal 317102/366193 (executing program) 2021/10/18 16:05:30 fetching corpus: 15689, signal 317375/366199 (executing program) 2021/10/18 16:05:30 fetching corpus: 15738, signal 317577/366199 (executing program) 2021/10/18 16:05:31 fetching corpus: 15788, signal 317821/366199 (executing program) 2021/10/18 16:05:31 fetching corpus: 15838, signal 318086/366199 (executing program) 2021/10/18 16:05:31 fetching corpus: 15888, signal 318345/366199 (executing program) 2021/10/18 16:05:31 fetching corpus: 15938, signal 318614/366200 (executing program) 2021/10/18 16:05:31 fetching corpus: 15987, signal 318836/366200 (executing program) 2021/10/18 16:05:32 fetching corpus: 16037, signal 319079/366200 (executing program) 2021/10/18 16:05:32 fetching corpus: 16087, signal 319282/366200 (executing program) 2021/10/18 16:05:32 fetching corpus: 16137, signal 319515/366200 (executing program) 2021/10/18 16:05:32 fetching corpus: 16187, signal 319840/366200 (executing program) 2021/10/18 16:05:33 fetching corpus: 16236, signal 320077/366292 (executing program) 2021/10/18 16:05:33 fetching corpus: 16285, signal 320410/366292 (executing program) 2021/10/18 16:05:33 fetching corpus: 16335, signal 320700/366292 (executing program) 2021/10/18 16:05:33 fetching corpus: 16385, signal 320933/366295 (executing program) 2021/10/18 16:05:33 fetching corpus: 16435, signal 321085/366295 (executing program) 2021/10/18 16:05:33 fetching corpus: 16485, signal 321307/366295 (executing program) 2021/10/18 16:05:34 fetching corpus: 16535, signal 321514/366295 (executing program) 2021/10/18 16:05:34 fetching corpus: 16585, signal 321756/366295 (executing program) 2021/10/18 16:05:34 fetching corpus: 16635, signal 322012/366300 (executing program) 2021/10/18 16:05:34 fetching corpus: 16684, signal 322222/366300 (executing program) 2021/10/18 16:05:35 fetching corpus: 16733, signal 322505/366300 (executing program) 2021/10/18 16:05:35 fetching corpus: 16783, signal 322792/366300 (executing program) 2021/10/18 16:05:35 fetching corpus: 16833, signal 323118/366300 (executing program) 2021/10/18 16:05:35 fetching corpus: 16883, signal 323358/366300 (executing program) 2021/10/18 16:05:35 fetching corpus: 16933, signal 323619/366312 (executing program) 2021/10/18 16:05:36 fetching corpus: 16982, signal 323865/366312 (executing program) 2021/10/18 16:05:36 fetching corpus: 17030, signal 324053/366312 (executing program) 2021/10/18 16:05:36 fetching corpus: 17077, signal 324280/366312 (executing program) 2021/10/18 16:05:36 fetching corpus: 17127, signal 324600/366314 (executing program) 2021/10/18 16:05:36 fetching corpus: 17177, signal 324889/366314 (executing program) 2021/10/18 16:05:37 fetching corpus: 17227, signal 325135/366314 (executing program) 2021/10/18 16:05:37 fetching corpus: 17277, signal 325388/366314 (executing program) 2021/10/18 16:05:37 fetching corpus: 17326, signal 325680/366319 (executing program) 2021/10/18 16:05:38 fetching corpus: 17375, signal 325997/366329 (executing program) 2021/10/18 16:05:38 fetching corpus: 17425, signal 326323/366329 (executing program) 2021/10/18 16:05:38 fetching corpus: 17475, signal 326607/366329 (executing program) 2021/10/18 16:05:38 fetching corpus: 17524, signal 326847/366329 (executing program) 2021/10/18 16:05:38 fetching corpus: 17573, signal 327097/366335 (executing program) 2021/10/18 16:05:39 fetching corpus: 17623, signal 327301/366335 (executing program) 2021/10/18 16:05:39 fetching corpus: 17672, signal 327512/366335 (executing program) 2021/10/18 16:05:39 fetching corpus: 17721, signal 327713/366335 (executing program) 2021/10/18 16:05:39 fetching corpus: 17770, signal 327935/366335 (executing program) 2021/10/18 16:05:39 fetching corpus: 17820, signal 328184/366335 (executing program) 2021/10/18 16:05:40 fetching corpus: 17870, signal 328528/366335 (executing program) 2021/10/18 16:05:40 fetching corpus: 17920, signal 328900/366339 (executing program) 2021/10/18 16:05:40 fetching corpus: 17970, signal 329150/366353 (executing program) 2021/10/18 16:05:41 fetching corpus: 18018, signal 329366/366357 (executing program) 2021/10/18 16:05:41 fetching corpus: 18066, signal 329610/366357 (executing program) 2021/10/18 16:05:41 fetching corpus: 18115, signal 329830/366357 (executing program) 2021/10/18 16:05:41 fetching corpus: 18164, signal 330170/366357 (executing program) 2021/10/18 16:05:42 fetching corpus: 18214, signal 330418/366357 (executing program) 2021/10/18 16:05:42 fetching corpus: 18264, signal 330652/366368 (executing program) 2021/10/18 16:05:42 fetching corpus: 18314, signal 330901/366371 (executing program) 2021/10/18 16:05:42 fetching corpus: 18364, signal 331174/366371 (executing program) 2021/10/18 16:05:43 fetching corpus: 18414, signal 331455/366371 (executing program) 2021/10/18 16:05:43 fetching corpus: 18463, signal 331718/366371 (executing program) 2021/10/18 16:05:43 fetching corpus: 18513, signal 331971/366371 (executing program) 2021/10/18 16:05:43 fetching corpus: 18561, signal 332260/366377 (executing program) [ 132.588329][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.594645][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 16:05:44 fetching corpus: 18611, signal 332526/366377 (executing program) 2021/10/18 16:05:44 fetching corpus: 18660, signal 332744/366378 (executing program) 2021/10/18 16:05:44 fetching corpus: 18708, signal 332909/366378 (executing program) 2021/10/18 16:05:44 fetching corpus: 18758, signal 333094/366378 (executing program) 2021/10/18 16:05:45 fetching corpus: 18808, signal 333252/366387 (executing program) 2021/10/18 16:05:45 fetching corpus: 18856, signal 333487/366388 (executing program) 2021/10/18 16:05:45 fetching corpus: 18906, signal 333653/366388 (executing program) 2021/10/18 16:05:45 fetching corpus: 18956, signal 333857/366388 (executing program) 2021/10/18 16:05:46 fetching corpus: 19006, signal 334164/366388 (executing program) 2021/10/18 16:05:46 fetching corpus: 19056, signal 334368/366389 (executing program) 2021/10/18 16:05:46 fetching corpus: 19105, signal 334656/366395 (executing program) 2021/10/18 16:05:46 fetching corpus: 19155, signal 334929/366395 (executing program) 2021/10/18 16:05:46 fetching corpus: 19205, signal 335256/366395 (executing program) 2021/10/18 16:05:47 fetching corpus: 19255, signal 335518/366395 (executing program) 2021/10/18 16:05:47 fetching corpus: 19305, signal 335735/366395 (executing program) 2021/10/18 16:05:47 fetching corpus: 19355, signal 335922/366395 (executing program) 2021/10/18 16:05:47 fetching corpus: 19404, signal 336099/366397 (executing program) 2021/10/18 16:05:47 fetching corpus: 19453, signal 336354/366397 (executing program) 2021/10/18 16:05:48 fetching corpus: 19503, signal 336654/366404 (executing program) 2021/10/18 16:05:48 fetching corpus: 19553, signal 336925/366404 (executing program) 2021/10/18 16:05:48 fetching corpus: 19603, signal 337208/366406 (executing program) 2021/10/18 16:05:49 fetching corpus: 19652, signal 337382/366406 (executing program) 2021/10/18 16:05:49 fetching corpus: 19702, signal 337567/366406 (executing program) 2021/10/18 16:05:49 fetching corpus: 19750, signal 337720/366406 (executing program) 2021/10/18 16:05:49 fetching corpus: 19799, signal 337942/366412 (executing program) 2021/10/18 16:05:50 fetching corpus: 19847, signal 338156/366412 (executing program) 2021/10/18 16:05:50 fetching corpus: 19897, signal 338351/366412 (executing program) 2021/10/18 16:05:50 fetching corpus: 19944, signal 338715/366413 (executing program) 2021/10/18 16:05:51 fetching corpus: 19993, signal 338920/366413 (executing program) 2021/10/18 16:05:51 fetching corpus: 20043, signal 339128/366413 (executing program) 2021/10/18 16:05:51 fetching corpus: 20092, signal 339277/366414 (executing program) 2021/10/18 16:05:51 fetching corpus: 20142, signal 339476/366417 (executing program) 2021/10/18 16:05:51 fetching corpus: 20190, signal 339645/366427 (executing program) 2021/10/18 16:05:52 fetching corpus: 20239, signal 339842/366429 (executing program) 2021/10/18 16:05:52 fetching corpus: 20289, signal 340031/366431 (executing program) 2021/10/18 16:05:52 fetching corpus: 20338, signal 340285/366434 (executing program) 2021/10/18 16:05:52 fetching corpus: 20388, signal 340545/366437 (executing program) 2021/10/18 16:05:53 fetching corpus: 20438, signal 340692/366437 (executing program) 2021/10/18 16:05:53 fetching corpus: 20487, signal 340905/366437 (executing program) 2021/10/18 16:05:53 fetching corpus: 20537, signal 341069/366437 (executing program) 2021/10/18 16:05:53 fetching corpus: 20586, signal 341319/366437 (executing program) 2021/10/18 16:05:54 fetching corpus: 20633, signal 341568/366451 (executing program) 2021/10/18 16:05:54 fetching corpus: 20682, signal 341842/366451 (executing program) 2021/10/18 16:05:54 fetching corpus: 20732, signal 342041/366451 (executing program) 2021/10/18 16:05:54 fetching corpus: 20779, signal 342232/366453 (executing program) 2021/10/18 16:05:54 fetching corpus: 20829, signal 342461/366453 (executing program) 2021/10/18 16:05:55 fetching corpus: 20877, signal 342701/366454 (executing program) 2021/10/18 16:05:55 fetching corpus: 20926, signal 342954/366456 (executing program) 2021/10/18 16:05:55 fetching corpus: 20975, signal 343108/366461 (executing program) 2021/10/18 16:05:55 fetching corpus: 21025, signal 343366/366461 (executing program) 2021/10/18 16:05:55 fetching corpus: 21075, signal 343588/366461 (executing program) 2021/10/18 16:05:56 fetching corpus: 21124, signal 343812/366461 (executing program) 2021/10/18 16:05:56 fetching corpus: 21172, signal 343995/366461 (executing program) 2021/10/18 16:05:56 fetching corpus: 21222, signal 344188/366461 (executing program) 2021/10/18 16:05:56 fetching corpus: 21272, signal 344635/366461 (executing program) 2021/10/18 16:05:56 fetching corpus: 21322, signal 344888/366461 (executing program) 2021/10/18 16:05:57 fetching corpus: 21372, signal 345187/366461 (executing program) 2021/10/18 16:05:57 fetching corpus: 21421, signal 345359/366463 (executing program) 2021/10/18 16:05:57 fetching corpus: 21471, signal 345548/366464 (executing program) 2021/10/18 16:05:57 fetching corpus: 21521, signal 345794/366465 (executing program) 2021/10/18 16:05:58 fetching corpus: 21571, signal 346038/366485 (executing program) 2021/10/18 16:05:58 fetching corpus: 21621, signal 346243/366485 (executing program) 2021/10/18 16:05:58 fetching corpus: 21670, signal 346402/366491 (executing program) 2021/10/18 16:05:58 fetching corpus: 21718, signal 346631/366491 (executing program) 2021/10/18 16:05:59 fetching corpus: 21768, signal 346888/366491 (executing program) 2021/10/18 16:05:59 fetching corpus: 21817, signal 347125/366491 (executing program) 2021/10/18 16:05:59 fetching corpus: 21866, signal 347303/366491 (executing program) 2021/10/18 16:05:59 fetching corpus: 21914, signal 347507/366491 (executing program) 2021/10/18 16:05:59 fetching corpus: 21964, signal 347715/366491 (executing program) 2021/10/18 16:06:00 fetching corpus: 22013, signal 347903/366491 (executing program) 2021/10/18 16:06:00 fetching corpus: 22063, signal 348108/366493 (executing program) 2021/10/18 16:06:00 fetching corpus: 22113, signal 348360/366493 (executing program) 2021/10/18 16:06:00 fetching corpus: 22161, signal 348573/366493 (executing program) 2021/10/18 16:06:00 fetching corpus: 22210, signal 348763/366493 (executing program) 2021/10/18 16:06:01 fetching corpus: 22259, signal 348983/366493 (executing program) 2021/10/18 16:06:01 fetching corpus: 22309, signal 349182/366493 (executing program) 2021/10/18 16:06:01 fetching corpus: 22359, signal 349430/366516 (executing program) 2021/10/18 16:06:01 fetching corpus: 22408, signal 349642/366516 (executing program) 2021/10/18 16:06:02 fetching corpus: 22457, signal 349906/366516 (executing program) 2021/10/18 16:06:02 fetching corpus: 22505, signal 350147/366516 (executing program) 2021/10/18 16:06:02 fetching corpus: 22555, signal 350351/366516 (executing program) 2021/10/18 16:06:02 fetching corpus: 22605, signal 350659/366516 (executing program) 2021/10/18 16:06:02 fetching corpus: 22655, signal 350911/366517 (executing program) 2021/10/18 16:06:03 fetching corpus: 22705, signal 351155/366517 (executing program) 2021/10/18 16:06:03 fetching corpus: 22753, signal 351320/366517 (executing program) 2021/10/18 16:06:03 fetching corpus: 22802, signal 351475/366517 (executing program) 2021/10/18 16:06:03 fetching corpus: 22852, signal 351682/366517 (executing program) 2021/10/18 16:06:04 fetching corpus: 22902, signal 351911/366521 (executing program) 2021/10/18 16:06:04 fetching corpus: 22952, signal 352108/366524 (executing program) 2021/10/18 16:06:04 fetching corpus: 23002, signal 352334/366524 (executing program) 2021/10/18 16:06:04 fetching corpus: 23052, signal 352508/366524 (executing program) 2021/10/18 16:06:04 fetching corpus: 23102, signal 352735/366524 (executing program) 2021/10/18 16:06:05 fetching corpus: 23152, signal 352937/366524 (executing program) 2021/10/18 16:06:05 fetching corpus: 23202, signal 353127/366524 (executing program) 2021/10/18 16:06:05 fetching corpus: 23252, signal 353343/366530 (executing program) 2021/10/18 16:06:05 fetching corpus: 23300, signal 353518/366530 (executing program) 2021/10/18 16:06:05 fetching corpus: 23349, signal 353725/366530 (executing program) 2021/10/18 16:06:06 fetching corpus: 23399, signal 353909/366530 (executing program) 2021/10/18 16:06:06 fetching corpus: 23449, signal 354090/366530 (executing program) 2021/10/18 16:06:06 fetching corpus: 23496, signal 355005/366530 (executing program) 2021/10/18 16:06:06 fetching corpus: 23545, signal 355214/366530 (executing program) 2021/10/18 16:06:07 fetching corpus: 23594, signal 355448/366533 (executing program) 2021/10/18 16:06:07 fetching corpus: 23643, signal 355601/366533 (executing program) 2021/10/18 16:06:07 fetching corpus: 23693, signal 355821/366533 (executing program) 2021/10/18 16:06:07 fetching corpus: 23742, signal 355964/366539 (executing program) 2021/10/18 16:06:08 fetching corpus: 23792, signal 356270/366539 (executing program) 2021/10/18 16:06:08 fetching corpus: 23842, signal 356602/366539 (executing program) 2021/10/18 16:06:08 fetching corpus: 23892, signal 356806/366539 (executing program) 2021/10/18 16:06:08 fetching corpus: 23942, signal 356980/366539 (executing program) 2021/10/18 16:06:08 fetching corpus: 23990, signal 357148/366539 (executing program) 2021/10/18 16:06:09 fetching corpus: 24040, signal 357424/366539 (executing program) 2021/10/18 16:06:09 fetching corpus: 24090, signal 357589/366539 (executing program) 2021/10/18 16:06:09 fetching corpus: 24137, signal 357828/366539 (executing program) 2021/10/18 16:06:09 fetching corpus: 24187, signal 357996/366549 (executing program) 2021/10/18 16:06:10 fetching corpus: 24237, signal 358187/366550 (executing program) 2021/10/18 16:06:10 fetching corpus: 24286, signal 358338/366550 (executing program) 2021/10/18 16:06:10 fetching corpus: 24336, signal 358563/366550 (executing program) 2021/10/18 16:06:10 fetching corpus: 24385, signal 358730/366557 (executing program) 2021/10/18 16:06:10 fetching corpus: 24435, signal 358946/366557 (executing program) 2021/10/18 16:06:11 fetching corpus: 24484, signal 359118/366557 (executing program) 2021/10/18 16:06:11 fetching corpus: 24532, signal 359344/366557 (executing program) 2021/10/18 16:06:11 fetching corpus: 24582, signal 359497/366557 (executing program) 2021/10/18 16:06:11 fetching corpus: 24632, signal 359688/366557 (executing program) 2021/10/18 16:06:12 fetching corpus: 24681, signal 359844/366559 (executing program) 2021/10/18 16:06:12 fetching corpus: 24729, signal 360025/366559 (executing program) 2021/10/18 16:06:12 fetching corpus: 24777, signal 360221/366559 (executing program) 2021/10/18 16:06:12 fetching corpus: 24826, signal 360409/366560 (executing program) 2021/10/18 16:06:13 fetching corpus: 24874, signal 360588/366560 (executing program) 2021/10/18 16:06:13 fetching corpus: 24922, signal 360743/366560 (executing program) 2021/10/18 16:06:13 fetching corpus: 24972, signal 360899/366561 (executing program) 2021/10/18 16:06:13 fetching corpus: 25020, signal 361206/366572 (executing program) 2021/10/18 16:06:14 fetching corpus: 25067, signal 361412/366574 (executing program) 2021/10/18 16:06:14 fetching corpus: 25116, signal 361613/366574 (executing program) 2021/10/18 16:06:14 fetching corpus: 25164, signal 361778/366574 (executing program) 2021/10/18 16:06:14 fetching corpus: 25213, signal 361944/366574 (executing program) 2021/10/18 16:06:15 fetching corpus: 25260, signal 362136/366577 (executing program) 2021/10/18 16:06:15 fetching corpus: 25310, signal 362318/366577 (executing program) 2021/10/18 16:06:15 fetching corpus: 25360, signal 362470/366577 (executing program) 2021/10/18 16:06:15 fetching corpus: 25404, signal 362661/366577 (executing program) 2021/10/18 16:06:15 fetching corpus: 25404, signal 362664/366577 (executing program) 2021/10/18 16:06:15 fetching corpus: 25404, signal 362664/366577 (executing program) 2021/10/18 16:06:17 starting 6 fuzzer processes 16:06:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, 0x0) 16:06:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000001e80)=0x40, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cf98a7cbf52f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bd58c70f607b0178fa5ea33501bac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0xff}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2, 0x0, 0x8}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0xff, @remote, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 16:06:18 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010100}}, 0x24) 16:06:18 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000013c0)={0x40, r0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}]]}, 0x40}}, 0x0) 16:06:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x57ff, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='memory.swap.current\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) writev(r3, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000340)="00c633a8c1c36715d9963d5da5aac514cc6a340cb7bfa3f3e3642a56960ec3e275a12922ffd186da94809d56ca0eecdde186e0676c579be5b481f3db19486b8e3d9094df2b037f18471b6cd6c416b0b8194d630a019d81893accf55532e9", 0x5e}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x5, 0x1) write$cgroup_type(r5, &(0x7f0000000180), 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, 0x0, 0x23fa00) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000000)=0x1000, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xdd3d) 16:06:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1}, 0x0) [ 167.917753][ T6553] chnl_net:caif_netlink_parms(): no params data found [ 168.126729][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.133830][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.145455][ T6553] device bridge_slave_0 entered promiscuous mode [ 168.168145][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.180968][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.189765][ T6553] device bridge_slave_1 entered promiscuous mode [ 168.257160][ T6553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.272285][ T6553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.295161][ T6555] chnl_net:caif_netlink_parms(): no params data found [ 168.377545][ T6553] team0: Port device team_slave_0 added [ 168.388802][ T6553] team0: Port device team_slave_1 added [ 168.454389][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.464280][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.492423][ T6553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.516290][ T6553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.523262][ T6553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.549755][ T6553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.609758][ T6555] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.617260][ T6555] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.626385][ T6555] device bridge_slave_0 entered promiscuous mode [ 168.657313][ T6555] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.664416][ T6555] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.673523][ T6555] device bridge_slave_1 entered promiscuous mode [ 168.707662][ T6553] device hsr_slave_0 entered promiscuous mode [ 168.719178][ T6553] device hsr_slave_1 entered promiscuous mode [ 168.799972][ T6555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.824908][ T6555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.948190][ T6555] team0: Port device team_slave_0 added [ 168.977011][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 168.988952][ T6555] team0: Port device team_slave_1 added [ 169.090060][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.097971][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.124865][ T6555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.174307][ T6555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.182246][ T6555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.208851][ T6555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.333491][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.355602][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.372280][ T6559] device bridge_slave_0 entered promiscuous mode [ 169.388477][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 169.426054][ T6555] device hsr_slave_0 entered promiscuous mode [ 169.446774][ T6555] device hsr_slave_1 entered promiscuous mode [ 169.454905][ T6555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.462733][ T6555] Cannot create hsr debugfs directory [ 169.469463][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.477440][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.485776][ T6559] device bridge_slave_1 entered promiscuous mode [ 169.652674][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.691675][ T6593] chnl_net:caif_netlink_parms(): no params data found [ 169.705382][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 169.707841][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.784324][ T6559] team0: Port device team_slave_0 added [ 169.825767][ T6559] team0: Port device team_slave_1 added [ 169.870716][ T6553] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.890095][ T6553] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.932363][ T6553] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.949882][ T6553] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.962779][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.977519][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.004059][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.090299][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.098856][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.125870][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.161331][ T6593] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.168668][ T6593] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.177278][ T6593] device bridge_slave_0 entered promiscuous mode [ 170.190025][ T6593] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.198334][ T6593] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.206920][ T6593] device bridge_slave_1 entered promiscuous mode [ 170.231306][ T6798] chnl_net:caif_netlink_parms(): no params data found [ 170.266842][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 170.324246][ T6555] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 170.335706][ T6559] device hsr_slave_0 entered promiscuous mode [ 170.346278][ T6559] device hsr_slave_1 entered promiscuous mode [ 170.352789][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.361383][ T6559] Cannot create hsr debugfs directory [ 170.368948][ T6593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.396431][ T6555] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 170.422337][ T6593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.461091][ T6555] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 170.493996][ T6593] team0: Port device team_slave_0 added [ 170.523234][ T6555] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 170.539463][ T6593] team0: Port device team_slave_1 added [ 170.618702][ T6798] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.628001][ T6798] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.638840][ T6798] device bridge_slave_0 entered promiscuous mode [ 170.649439][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.657386][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.687309][ T6593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.702578][ T6593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.709738][ T6593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.736477][ T6593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.748163][ T1266] Bluetooth: hci4: command 0x0409 tx timeout [ 170.782813][ T6798] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.793147][ T6798] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.801583][ T6798] device bridge_slave_1 entered promiscuous mode [ 170.845982][ T6593] device hsr_slave_0 entered promiscuous mode [ 170.853685][ T6593] device hsr_slave_1 entered promiscuous mode [ 170.860666][ T6593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.868551][ T6593] Cannot create hsr debugfs directory [ 170.930802][ T6798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.998580][ T6798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.093352][ T6798] team0: Port device team_slave_0 added [ 171.103082][ T6553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.124729][ T6798] team0: Port device team_slave_1 added [ 171.212415][ T6798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.222768][ T6798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.249719][ T6798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.269391][ T6553] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.292205][ T6798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.299671][ T6798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.326832][ T6798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.327386][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 171.349696][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.360565][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.371869][ T6559] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.381778][ T6559] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.392862][ T6559] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.419448][ T6559] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.460200][ T6798] device hsr_slave_0 entered promiscuous mode [ 171.468857][ T6798] device hsr_slave_1 entered promiscuous mode [ 171.472780][ T7714] Bluetooth: hci0: command 0x041b tx timeout [ 171.481183][ T6798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.489893][ T6798] Cannot create hsr debugfs directory [ 171.497327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.506958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.516639][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.523857][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.535718][ T6555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.581643][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.590586][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.599510][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.608537][ T8097] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.615672][ T8097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.623962][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.676610][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.686891][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.698509][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.707447][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.716743][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.727635][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.746000][ T6555] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.770644][ T6593] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.780559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.799973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.809283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.818129][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.826497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.835184][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.843890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.852557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.861492][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.868657][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.878515][ T6553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.886377][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 171.896794][ T6593] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.909981][ T6593] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.921354][ T6593] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.935376][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.983431][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.993258][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.004914][ T8053] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.011983][ T8053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.030982][ T6553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.069280][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.077748][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.085584][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.094156][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.177646][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.218178][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.228736][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.241661][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.252202][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.267621][ T6555] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.280277][ T6555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.308161][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.317482][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.326450][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.335022][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.343269][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.351438][ T1052] Bluetooth: hci3: command 0x041b tx timeout [ 172.352169][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.366296][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.375377][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.383003][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.391027][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.413028][ T6593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.427977][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.459768][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.469736][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.486641][ T6553] device veth0_vlan entered promiscuous mode [ 172.507464][ T6798] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 172.523101][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.531526][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.540222][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.551173][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.560327][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.567443][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.575641][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.584174][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.592946][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.600121][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.608074][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.615705][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.623120][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.640650][ T6555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.652630][ T6798] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 172.669149][ T6798] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 172.685493][ T6593] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.692338][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.700725][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.709887][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.717907][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.726835][ T6553] device veth1_vlan entered promiscuous mode [ 172.743868][ T6798] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.781637][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.789934][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.800813][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.811435][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.820346][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.829093][ T1266] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.836238][ T1266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.843997][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.852849][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.861683][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.870698][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.895008][ T8097] Bluetooth: hci4: command 0x041b tx timeout [ 172.934986][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.942974][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.951730][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.959994][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.968925][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.978614][ T1266] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.985888][ T1266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.994095][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.002797][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.011908][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.020391][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.030085][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.038954][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.047510][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.058371][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.067422][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.076389][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.085384][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.093851][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.102834][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.111833][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.122592][ T6555] device veth0_vlan entered promiscuous mode [ 173.136015][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.146583][ T6553] device veth0_macvtap entered promiscuous mode [ 173.164083][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.172551][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.180997][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.189540][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.197563][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.206180][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.214535][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.222813][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.236875][ T6555] device veth1_vlan entered promiscuous mode [ 173.267829][ T6553] device veth1_macvtap entered promiscuous mode [ 173.278056][ T6593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.302461][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.310540][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.356752][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.369010][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.378009][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.396043][ T1266] Bluetooth: hci5: command 0x041b tx timeout [ 173.422197][ T6555] device veth0_macvtap entered promiscuous mode [ 173.432563][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.444159][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.452605][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.472554][ T6593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.489539][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.501316][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.510860][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.520334][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.529330][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.546201][ T7017] Bluetooth: hci0: command 0x040f tx timeout [ 173.555450][ T6555] device veth1_macvtap entered promiscuous mode [ 173.577787][ T6553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.612731][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.621012][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.631994][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.648968][ T6553] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.659395][ T6553] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.674795][ T6553] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.683538][ T6553] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.718950][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.733868][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.745586][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.753321][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.764877][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.776440][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.788553][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.796748][ T6559] device veth0_vlan entered promiscuous mode [ 173.808996][ T6798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.823361][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.834721][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.856894][ T6555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.869508][ T6555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.881344][ T6555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.902559][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.911447][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.924568][ T6559] device veth1_vlan entered promiscuous mode [ 173.945136][ T7017] Bluetooth: hci1: command 0x040f tx timeout [ 173.947631][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.967645][ T6555] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.977726][ T6555] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.988612][ T6555] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.997948][ T6555] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.043859][ T6798] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.074176][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.087183][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.113286][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.123668][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.189561][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.201967][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.210986][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.218094][ T8169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.229422][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.238759][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.249366][ T8169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.263899][ T6559] device veth0_macvtap entered promiscuous mode [ 174.301855][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.312383][ T1214] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.322294][ T1214] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.326216][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.338602][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.348144][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.357678][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.367431][ T8097] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.374582][ T8097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.382314][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.392833][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.401298][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.409341][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.425484][ T6559] device veth1_macvtap entered promiscuous mode [ 174.437763][ T6593] device veth0_vlan entered promiscuous mode [ 174.446514][ T7017] Bluetooth: hci3: command 0x040f tx timeout [ 174.487386][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.496075][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.513975][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.523002][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.532375][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.541716][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.561748][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.570651][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.579612][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.609081][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.631745][ T6798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.632138][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.663254][ T6798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.688678][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.698234][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.707678][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.729089][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.735496][ T6593] device veth1_vlan entered promiscuous mode [ 174.739965][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.768691][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.791462][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.810748][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.822767][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.836355][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 16:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x38}}, 0x0) [ 174.881157][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.895074][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.903194][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.904793][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 174.928238][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.939063][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.962846][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.990417][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.002359][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.025128][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.044022][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.076693][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.094749][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.102269][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.125220][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.143966][ T6593] device veth0_macvtap entered promiscuous mode [ 175.169682][ T6559] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.192154][ T6559] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.201456][ T6559] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.211643][ T6559] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.229444][ T6798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.247168][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.256433][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.260661][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.268767][ T6593] device veth1_macvtap entered promiscuous mode [ 175.285197][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:06:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x38}}, 0x0) [ 175.320492][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.332439][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.341426][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.410314][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.442485][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.464911][ T8169] Bluetooth: hci5: command 0x040f tx timeout [ 175.466967][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.490565][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.501665][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.520907][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.549278][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.579423][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.610397][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:06:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880344fb0a000200670ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 16:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x38}}, 0x0) [ 175.624664][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 175.640571][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.691893][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.710681][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.726729][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.737236][ T6593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.749237][ T6593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.761326][ T6593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.783606][ T8288] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.802959][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.817874][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:06:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x2011, r2, 0x0) [ 175.840823][ T6593] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.861007][ T6593] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.885294][ T6593] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.906603][ T6593] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x38}}, 0x0) [ 175.979301][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.993247][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:06:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) [ 176.034788][ T8180] Bluetooth: hci1: command 0x0419 tx timeout [ 176.054698][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.062716][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.111408][ T6798] device veth0_vlan entered promiscuous mode [ 176.133491][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.149656][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.174999][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.214526][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:06:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x7fe, 0x0) [ 176.215407][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.228351][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.245607][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.272430][ T6798] device veth1_vlan entered promiscuous mode [ 176.315856][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.388213][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.425323][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.436003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.450603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.486645][ T6798] device veth0_macvtap entered promiscuous mode [ 176.505157][ T7017] Bluetooth: hci3: command 0x0419 tx timeout [ 176.531317][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 176.545397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.569781][ T6798] device veth1_macvtap entered promiscuous mode [ 176.582419][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 176.595823][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 176.631160][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.650043][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.683750][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.729066][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.772280][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.795989][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.858889][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.887107][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.898237][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.909802][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.954717][ T6798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.974705][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.989317][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.014011][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.036462][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 177.055709][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.067957][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.079200][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.089885][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.101359][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.111997][ T6798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.125186][ T6798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.137699][ T6798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.161550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.172809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.185644][ T6798] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.195178][ T6798] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.206812][ T6798] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.224698][ T6798] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.375794][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.383935][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.462018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.498391][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.509326][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.546473][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 177.559554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.024487][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.030903][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.067717][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 207.138152][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.146446][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.155900][ T8399] device bridge_slave_0 entered promiscuous mode [ 207.166415][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.175394][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.185170][ T8399] device bridge_slave_1 entered promiscuous mode [ 207.216018][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.228878][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.262298][ T8399] team0: Port device team_slave_0 added [ 207.274851][ T8399] team0: Port device team_slave_1 added [ 207.304599][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.312622][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.341381][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.355001][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.361962][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.389336][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.437611][ T8399] device hsr_slave_0 entered promiscuous mode [ 207.445092][ T8399] device hsr_slave_1 entered promiscuous mode [ 207.451591][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.460242][ T8399] Cannot create hsr debugfs directory [ 207.598850][ T8399] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.609893][ T8399] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.620560][ T8399] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.640127][ T8399] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.667087][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.674429][ T8399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.682408][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.689521][ T8399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.750200][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.766334][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.776560][ T8143] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.786321][ T8143] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.796303][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.810251][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.822837][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.832218][ T8143] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.839311][ T8143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.855433][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.864104][ T8180] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.871201][ T8180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.896132][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.908934][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.924751][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.938357][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.950998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.961674][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.989402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.997047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.012030][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.036428][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.045081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.068902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.077672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.089353][ T8399] device veth0_vlan entered promiscuous mode [ 208.099388][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.110160][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.127543][ T8399] device veth1_vlan entered promiscuous mode [ 208.154213][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.162191][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.170560][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.179143][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.191151][ T8399] device veth0_macvtap entered promiscuous mode [ 208.202325][ T8399] device veth1_macvtap entered promiscuous mode [ 208.226605][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.237226][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.248045][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.259388][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.269323][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.280018][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.289915][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.300925][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.311281][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.322139][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.335492][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.344533][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.352515][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.361723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.370710][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.382454][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.393324][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.403567][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.420432][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.431179][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.442027][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.453198][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.465455][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.475393][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.486193][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.498695][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.508564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.517714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.530760][ T8399] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.540941][ T8399] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.551162][ T8399] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.563245][ T8399] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.649446][ T2653] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.679482][ T2653] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.708475][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.735446][ T1214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.745381][ T1214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.758046][ T8143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:07:00 executing program 2: unshare(0x0) unshare(0x14020080) unshare(0x400) unshare(0x6e000400) 16:07:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400000000bbbef4f8966af454", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) 16:07:00 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) 16:07:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:07:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000eeca06ad54c456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x7, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) [ 208.903913][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 208.922145][ T8755] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 16:07:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@local}, 0x14) [ 209.024617][ T8764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:07:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r5, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 16:07:00 executing program 2: unshare(0x0) unshare(0x14020080) unshare(0x400) unshare(0x6e000400) 16:07:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f00000000c0)={r0}, 0x10) 16:07:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) [ 209.465614][ T8800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 209.516148][ T8800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x58, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}]}, 0x58}}, 0x0) 16:07:00 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) 16:07:01 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 16:07:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev}]}, &(0x7f0000000180)=0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, 0x0, 0x326}, 0x9c) 16:07:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, 0x0, 0x100, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x24}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000004) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) accept4(r1, &(0x7f0000000400)=@qipcrtr, &(0x7f00000002c0)=0x80, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x18, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x18}}, 0x0) connect$netrom(r2, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) listen(r2, 0x0) unshare(0x40000080) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r3, 0x0, 0x800000000000c) getpeername$netrom(r2, 0x0, &(0x7f0000001680)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 16:07:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) sendfile(r1, r2, 0x0, 0x4) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 16:07:01 executing program 2: unshare(0x0) unshare(0x14020080) unshare(0x400) unshare(0x6e000400) 16:07:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000840)='cdg\x00', 0x4) write(r0, &(0x7f0000000000)="c0", 0x7e53d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) socket$inet6_dccp(0xa, 0x6, 0x0) [ 210.293306][ T8844] syz-executor.5 (8844) used greatest stack depth: 21336 bytes left 16:07:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x4, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130011046809070000004c0f0000ff3f04000000290a001700000000040037000a00140014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 16:07:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a45264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e859dc6c5f28557a8046964d2a15b4c2a2bb1dcc5a80c010063c84b00837a7e1e000000907900000000000000000000000800"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) sendto$inet(r0, &(0x7f0000000000)="50e066440755e017fa881fe311c7c5bb687a4cb4e1ee4580168b29ec88d658115bb8f5fad111b7398ef849bcf31adf", 0x2f, 0x200008c0, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010101}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r2}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a869c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a34ff80d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289c2ac3863fead5f688cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c050000000000000055e846cb03d9cd483b6b1e462397db6d81239271e6301b22f178bee296d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc420200afe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5a308b5dd7d3c4406d273650bf7b2ff4602aec50000000000000000fab5a2"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 16:07:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x268, 0x20a, 0x278, 0x268, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0xa}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@private1, @private1, [], [], 'veth1_to_hsr\x00', 'macsec0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x68000000}}, {0x28}}}}, 0x398) [ 210.639317][ T8875] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000840)='cdg\x00', 0x4) write(r0, &(0x7f0000000000)="c0", 0x7e53d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) socket$inet6_dccp(0xa, 0x6, 0x0) [ 210.680869][ T8875] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 210.704083][ T8906] xt_CT: You must specify a L4 protocol and not use inversions on it 16:07:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 210.987119][ T7017] Bluetooth: hci2: command 0x041b tx timeout 16:07:02 executing program 2: unshare(0x0) unshare(0x14020080) unshare(0x400) unshare(0x6e000400) 16:07:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x4, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130011046809070000004c0f0000ff3f04000000290a001700000000040037000a00140014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) [ 211.145460][ T8928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:07:02 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:07:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, {}, 0x0, 0x800}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000000), 0xb, 0x0) [ 211.695689][ T8958] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x3, 0x5, @local}, 0x10) [ 211.736954][ T8958] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 16:07:03 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000840)='cdg\x00', 0x4) write(r0, &(0x7f0000000000)="c0", 0x7e53d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) socket$inet6_dccp(0xa, 0x6, 0x0) [ 211.896328][ T8977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.931949][ T8978] sch_tbf: burst 8 is lower than device veth0 mtu (1514) ! [ 212.015529][ T8978] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x4, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130011046809070000004c0f0000ff3f04000000290a001700000000040037000a00140014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 16:07:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000100)='\'Dw\x19\x00\xf5\xc5\x98X\xeb\xfc\xfc\xab\x9a\x81\xfe\x17\x14\x03\x17\xe3\xfdy\xec\x9c\xf3\xaa\xb7{-\xf1\xf0\x00\x15\xe3\xee\x05\xa5\xbf9\x10i\x88\x1be\x9b\xa3L\xe9\xb5\x99\xc5\xd1\xc0\xe5c\x16{c\x84\xfb\xb3C.\x1e\x8d\xc4N\xf9\xeaf\xa1\x00\xcax\x13\x10\x13\xe0\xe9\xb7\xaa\x8a\xc4\xb6\xd1?\x11\x12\x97\x9d\x8a\xc3D\xc6\x1f\x00\x00\x00\x00\x00\x00\x00V\xa2_\xdfnX9\x91\x9b\v7\x9c\x97@\x1b\x12\x00\x9a\x0e\x12\x9eiu9\xb7\xfa\xe0\x90TJmS\x92\x95\x19\xc6T\xf2\xcbT\x11O\xe1\x87\xd9\xdc\xc4\xe2\xf7x\x0f7\xcf>\x84\x10B\xca\xfa\x860i\x1d\x9b\xb1Q\x8e\xd8\x03\x00\x00\x00\x05\x06<\f\xe6]J\xb5TR[N\xde\xd6\x82H4r\xdc\xfa\xe4M\xad\xb6<\x0e\r2\xbe\x14D\x88\x05\xc1\x06\xb7JkQo\xe6C4\xce*T\xf3\xd6\x87\\\x8dM\xc1u\x870\x8d\xa3F4\x1dW\xd1h\x99\xf2\x04}\xa7\xce^\xea\xffR\xb5\xacH(\xe0\xdc\x17\xdb\xcc7{\xdb\x83\xa8\xf3\xd0M7Dw\xf7$\x88\x85\x02\xe6]-\xbc\rP\xe7\xed\xfb\xa2:\xb7\xc0ue\x03\xe1\xc7\xd5\xf9\xf1W\x16\xc6=\xc3\xb0n{6J\fZ\xbf\x84\x14K\x02}\x11\x98|\xa5Q(Oj1\xb4\xa1\xfc\x98i\xb1\xc4\x1c \x84\xf0\x7f\xf9\xf5ox\f\xec\xd7\xe2)\xcc\xcd\xe9t\xab\xdd\xbd\xd5\xf4\xbd\xd7', 0x3b) [ 212.543221][ T8989] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.593104][ T8989] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 213.084465][ T20] Bluetooth: hci2: command 0x040f tx timeout 16:07:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) 16:07:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 16:07:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "3b6fc87fb8fe54fb975e31b5477b725b0cf13da2cc5087168ba6e95ad241776784c70db87850e6b3cf4d34449c84ea5c56280760cac6524bed92d91a91ca85e17815957268a1140002f976e680480c95"}, 0xd8) 16:07:06 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000840)='cdg\x00', 0x4) write(r0, &(0x7f0000000000)="c0", 0x7e53d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) socket$inet6_dccp(0xa, 0x6, 0x0) 16:07:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)="82245968c7b000a9", 0xfff7}], 0x1}}], 0x1, 0x0) 16:07:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x4, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130011046809070000004c0f0000ff3f04000000290a001700000000040037000a00140014917c82aa75b9a64411f6a4ee1ee438d2", 0x39}], 0x1) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 16:07:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000013c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e00007bb91800028006000100040000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r7], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffef3, &(0x7f0000000080)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x6c00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 16:07:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) [ 215.143784][ T7017] Bluetooth: hci2: command 0x0419 tx timeout 16:07:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}, @tfcpad={0x8}]}, 0x144}}, 0x0) [ 215.290155][ T9005] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.319516][ T9005] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 215.549054][ T9022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.565754][ T9023] tipc: Enabling of bearer rejected, failed to enable media [ 215.583732][ T9029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='net_prio.prioidx\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000040), 0x4}, 0x38) write$cgroup_type(r4, &(0x7f0000000000), 0xb1d000) 16:07:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) [ 215.966248][ T9032] tipc: Enabling of bearer rejected, failed to enable media [ 216.006391][ T9026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.029397][ T9026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x8, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xb8, &(0x7f00000005c0)=""/184, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x9, 0x101}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xf9, 0x7, 0x0, 0x8000, 0x0, 0x6, 0x0, 0x253, 0x40, 0xd1, 0x0, 0x4, 0x38, 0x0, 0x20, 0x7, 0x4}, [{0x0, 0xc3a9, 0x0, 0xc2, 0x20, 0x0, 0x1f}, {0x0, 0x5, 0x3f02, 0x7ff, 0x9, 0x9, 0x6, 0x4c}], "d61531c53ea096fba45f88e428", ['\x00', '\x00']}, 0x2bd) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002003, &(0x7f0000000d80)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd", @ANYRES32=0x0, @ANYRES32], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="14000600ff0700000000f7ffffff080008000400000014000600fff1ffff53000001ff010000070000001400030076657468305f746f5f6873720000000008e20100ffffffff000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) [ 216.107990][ T26] audit: type=1804 audit(1634573227.483:2): pid=9050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir044289001/syzkaller.czwhEC/12/memory.events" dev="sda1" ino=13970 res=1 errno=0 16:07:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:07:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 16:07:07 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @noop={0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 216.302369][ T26] audit: type=1804 audit(1634573227.583:3): pid=9050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir044289001/syzkaller.czwhEC/12/memory.events" dev="sda1" ino=13970 res=1 errno=0 16:07:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001280)={0x1f, 0x0, @any, 0x3ff, 0x2}, 0xe) 16:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:07:08 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @noop={0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:07:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "20c4736eb5c43ad963dc6ced97b62dba7a43c7f33428b376f2539835548918d42265e3d4d82f9e81015a66b6291727fd2a45575559761847918f356654f3e8", 0xa}, 0x60) 16:07:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x8, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xb8, &(0x7f00000005c0)=""/184, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x9, 0x101}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xf9, 0x7, 0x0, 0x8000, 0x0, 0x6, 0x0, 0x253, 0x40, 0xd1, 0x0, 0x4, 0x38, 0x0, 0x20, 0x7, 0x4}, [{0x0, 0xc3a9, 0x0, 0xc2, 0x20, 0x0, 0x1f}, {0x0, 0x5, 0x3f02, 0x7ff, 0x9, 0x9, 0x6, 0x4c}], "d61531c53ea096fba45f88e428", ['\x00', '\x00']}, 0x2bd) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002003, &(0x7f0000000d80)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd", @ANYRES32=0x0, @ANYRES32], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="14000600ff0700000000f7ffffff080008000400000014000600fff1ffff53000001ff010000070000001400030076657468305f746f5f6873720000000008e20100ffffffff000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:07:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "ba6f1cfe472b3df1", "13de5397d0943e3b72e08d5066b98dad07014200781bc6f2d27078456c3552e9", '\x00', "f2a187366508e9cf"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 16:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 16:07:08 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @noop={0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:07:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 16:07:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x80}}, 0x0) 16:07:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 16:07:08 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@ra={0x94, 0x4}, @noop={0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 16:07:08 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) write(r1, 0x0, 0x0) close(r1) 16:07:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f00000005c0)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0xfffffffd, 0x1, 0x3, {0xa, 0x4e20, 0x7a5d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x328}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000540)="64004af2adc57a98af024a95e223a1bc1eafa15ca5e96bfbd8ee77f470f5f9edfb3afdcc6e50e466ab4ab0a4100c8430ce450a4e9d3c0a59bfc6c0bc1d36dc3cb61ecee9fecf05b088480e58fa3260621a52a69501db9b171e0fa2762740", 0x5e}, {&(0x7f0000001ac0)="1d2609796704e0527a96e224f76ba747776278ae44e750380ee12b059fac72584d594d8841696a43064cd14fc316f174e8887d3552775ac702b901819e972b4ba420f4dc641bf8af060e0e2b748ed454c66aff9a7af4ad71b7e5e111ecb83aefa9eb8f1895f81f399f096b857d4d38d9a6e880a683161cf33c29f25881e129e5aa45a999ad1f715c7053b284a5efa2ad2914cac375496ad261a41d03731c8dc88a11c51d2bdd3b5a7dbe6868d2e324680abe389d1bca025a4f4eb7c4f1f9a02cf0e4d2cf5f9eee29c09ad504047ec29a5e1a25da5759df9f36e25e33dc7066131849512faeacd086685de4ab686612325c59", 0xf2}, {&(0x7f0000006880)="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", 0x10a9}, {&(0x7f00000016c0)="cd908884aa987bc056ac0cb8d0b4cfcf73bb4cbe12b3dc49063cd9718c202be80428e32c1dcdb14eda45cb6af75a047c4720c74c04d104dd9a439efca049b53528ebd154b4b55a90086876eab3ed19daa5d17617f7aed11e3a40622da499bb8ba06d025a6d0a5527f6df2f710091928a9943ac81a1fed9e3506c95ac7d8ec7452df1841af702e714c9d71f37201e73a0bc82019a0223e9e2c8ceb64f722eeb8d21e1aab4c4c436baaf86fea80e03f9be329e709df0bb9bf171468d6c936aaabdd0852c678b5640e30710", 0xca}, {&(0x7f00000017c0)="7958f21d754134c28a47792ecd10402d70806f779623aa2eb3f3eb4ad75ef13a3e4c3bf5214bbf86ea09be3513e185155fe6e5681be8e0a176e1c9220652e5979b13bd8aea5cb26a471c3f987b5df0841a22ed581b52a9275d5961b4f2010fc2b31dee5a339db7c17ad8fe94754739", 0x6f}, {&(0x7f0000000bc0)="8f68211a7f000000008732dd5a7cc8ef18c592fea83284d610504a5fcbd0fccc0a9a9e5e14da8178fb90fa7ed04e6b59837daa684bdeefb60f7926efd14652bc282c5183ca0cfdc27a8415d5361fc9efd027f54ebcb5515b2d5ae40b10fb03d85918049ce23bb105000000a0a62304006b202fe91577aa66ad859536449bb8c6584ef46ac9dbad406e330f12892d3bb28cb24f67a0c7c45959b54567c61e45c6ddcd0039ed64b781a1ac90b4877164332960ca5f961800dd271c14d0e1003bdafb92af64040e49a1e367367d1d1e28373bc353f08e198859785024f85c8584c575e67600e7a40000000000000000000000365259c43bf2666646f6380f0847de52c8e190ed", 0x105}, {&(0x7f0000000280)="0b05151a5b8a0be5a440d73de36e512ceb753e20f8e447e123", 0x19}, {&(0x7f0000000300)="2ac29a5cc1f9cfa1278ff13d2fff1d5d6e33808d2604548ba8f667eda0eb328951647cf7f96d7dd85c7ec9de4812293fe349bcb71e4d", 0x36}, {&(0x7f00000006c0)="45c9365df95214ea0b607acec340c0e592137269532ccfb86d3be2fdaf95af8f45dbeb9a493a7748d56e051b9cc8059b8fbc3a8c091f7f1fae9db128d5a7e97961ce1cedd194231226a8d20cd53e96bbc947190265a4185dacccab9437c37ad7aee592feb702134a2bcc6b8af0b9c87506b8f3f7ce232e3a6f653f883fd984150f286287c8722509b52a4b3c6506d59cbf2883a9b3a114b8c8c79d03a8ce6bb2c173afba56e84e846e1995074e72d5dcbcb0f6cd315a6636f7bfecf02b3c3638ce2ac767a5dad961cd5019fba1c4b04ee47169c2cdfd91fa617d4ae3c0a2dea5204e24dc", 0xe4}], 0x9, &(0x7f00000046c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast2}, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000680)="4595ba0a740fbd05b9f800", 0xb}, {&(0x7f0000001d40)="b5c9d6517e343af93e889f75ba93923a6a524f73d7a9a25ef2ad2c2a02de2102b6fc93d347365928f09a7fc75423caa12401bb010428f7aa34535025739d6b430d08a6882cb130c1ac1e7847ff73fd58144b9da7c02a8c0c2b2305e733612f55aed69983f8ec0b88ef29679f7698935052e01f9f39", 0x75}], 0x2, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"/536], 0x218}}, {{&(0x7f0000002040), 0x80, &(0x7f0000003180)=[{&(0x7f0000000840)="192e217b0f0fc03e417895f4af2706ef7f5ca4216697c20f2a9bef785ac4afe3d1b9fb18511417218f0a599e8e555157beb032d193554694d8ce5339b9ca115dc8c8aed196b6c9916a9f051d3b7838d982996b8ef75ba7dfa211a9c84481f23daa4aedc01f1bc0d498dc5e0124156bab5588f828995efcc64781cd32c16b05cc9287ea32d28e0bebf93a0d3f799cb25a69", 0x91}, {&(0x7f0000002180)="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", 0x1000}], 0x2, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x1410}}], 0x3, 0x0) splice(r0, &(0x7f0000000240)=0x100000004cde, 0xffffffffffffffff, &(0x7f00000002c0)=0xc0, 0x0, 0x2) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="5800005fb7b12fa4d97da547afda0dd24024226c4087b2a27b5d4833e9aee9546e4451d488077c85bcee561fc683bbef10b181cf9e32af", 0x37}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRESOCT], 0x4240a2a0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e001909"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r4, &(0x7f0000000340)=""/222, 0xde) 16:07:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1, 0x0) 16:07:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 16:07:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x8, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xb8, &(0x7f00000005c0)=""/184, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x9, 0x101}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xf9, 0x7, 0x0, 0x8000, 0x0, 0x6, 0x0, 0x253, 0x40, 0xd1, 0x0, 0x4, 0x38, 0x0, 0x20, 0x7, 0x4}, [{0x0, 0xc3a9, 0x0, 0xc2, 0x20, 0x0, 0x1f}, {0x0, 0x5, 0x3f02, 0x7ff, 0x9, 0x9, 0x6, 0x4c}], "d61531c53ea096fba45f88e428", ['\x00', '\x00']}, 0x2bd) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002003, &(0x7f0000000d80)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd", @ANYRES32=0x0, @ANYRES32], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="14000600ff0700000000f7ffffff080008000400000014000600fff1ffff53000001ff010000070000001400030076657468305f746f5f6873720000000008e20100ffffffff000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:07:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4c010001000e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3678b4d00ae", 0x13}], 0x2}, 0x0) 16:07:09 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 218.296794][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.304902][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.355678][ T9139] device bridge0 entered promiscuous mode [ 218.519700][ T9141] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.548466][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.555695][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.563147][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state 16:07:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) 16:07:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 218.570243][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state 16:07:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 218.660055][ T9141] device bridge0 left promiscuous mode 16:07:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f00000005c0)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0xfffffffd, 0x1, 0x3, {0xa, 0x4e20, 0x7a5d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x328}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000540)="64004af2adc57a98af024a95e223a1bc1eafa15ca5e96bfbd8ee77f470f5f9edfb3afdcc6e50e466ab4ab0a4100c8430ce450a4e9d3c0a59bfc6c0bc1d36dc3cb61ecee9fecf05b088480e58fa3260621a52a69501db9b171e0fa2762740", 0x5e}, {&(0x7f0000001ac0)="1d2609796704e0527a96e224f76ba747776278ae44e750380ee12b059fac72584d594d8841696a43064cd14fc316f174e8887d3552775ac702b901819e972b4ba420f4dc641bf8af060e0e2b748ed454c66aff9a7af4ad71b7e5e111ecb83aefa9eb8f1895f81f399f096b857d4d38d9a6e880a683161cf33c29f25881e129e5aa45a999ad1f715c7053b284a5efa2ad2914cac375496ad261a41d03731c8dc88a11c51d2bdd3b5a7dbe6868d2e324680abe389d1bca025a4f4eb7c4f1f9a02cf0e4d2cf5f9eee29c09ad504047ec29a5e1a25da5759df9f36e25e33dc7066131849512faeacd086685de4ab686612325c59", 0xf2}, {&(0x7f0000006880)="b844f79b087580672ca9758228f481c5d4c7109da6a53ddde481a365c99ca3c59d3a3cd75d4d9edcb6b2e141826f89ebfbe8f7567fa9b3dd203e6bcba86f721dae4dba9454fd596b8892e841dd8cebe4a1ab33648b19336f7a0639b13da4aa15ae8269054c6c159828b0e648b3453ac2508f3f31f6c7f39afc7ec265cd736f5aecc5f6163fb9e5c1d17c8b7eb593031c30a8f11516e7da1cfd05abdd507d46360f5c3b37e11bd332e71631bdacf8f44f63ca13327e001531123c10697ed39a434d7db9444840044d8c4a747dcde6dc81009312bd7dfd50eab8cd6ff01180605a4bac53b0ec721ed1fdae9947ca83be0d3d69c8e72bee5fef56cb15368a374e0962295929a1e5b47fc6ca127d4e06504ee568464230ea9922234a5917decdddedc1adb68791169a36cbe0bca03238ed872b4984ed7b6d59220d85f8eb8f1fac9344baaeb7139cdf9019d65c39b5a63e77ce3795c8ed4e30b9cea2e58fd6df6787fbbfbbd6dbb3594d9a6d235fbab60caff600fdffe770638140702749c1618a2113889e205cfc66a00d55cc1cb355b4d8c52fcc43e78f7cfbb3456414fbebe57b76f7aaaa179886724748a9ccd12ce1612fbf624a460d8f62073cdd9cbc4773e9fcd582f9148fedce6c01e5fcf996699262871cc3b0cdbe528566f15cfd7369f29df4d03bb0d67f31149e78b59aaa2e7fcba81da76370170d73aad8ad118df807770fcb6c042e627c7d1f5527fba7632b45bda7179109b797a42ed5d1b6ec211b513fb894f9f4dc92c34f3b3de9ae2d7bdbea6d515d951b19f9653ed6c60d8f4767ca7f674cae4ac989209e413dbfce5864cb230c9bbe0445a24c32b5c489f3f7bbc5d29e3e6eb55d6344240d8358a43b4f0b5d617c19913dcf3ed3edfc5d7ba9ea32d85b4d854d1a3421b1a9b94b4d85090adf1dca10d986de7820748b257363267fc4204041fa058e9c8742a0e6d08726a95c36c34a07017880f9e6707c428fe498c4afb65ba5b812ed8590e2f60ac3783b0679c0072aea4d2e67b26f68f15558599e5c7c958f8fce11e4a6ef018f9a9b8e09e6238bf27c36bf7bc833e1e13ddc07dffec236a3ff24a56785a606dc5cd28a414a6d1a6074b88e88d4fa96eab0a9fe02f058965744e218aca2b7926d22af63fd36924adf956033404cbd490879282f9a59c37c6718c793ad095a841acdb02fb1ab56ac9ea1959f5728798bc83182bdf4c5f14f3ecb10b5ca81bc15d7d95f02070388d790d9a7bc5b03db614565e90593ef7817505d1d8cdf0625e9e5a6f36f2053c9a6a85a9f2c0d41c965df9140b8c2f2baaaa0f35d3bb2d61bc99c419bbc48b16f70fac9a8742b5d21076dcb46e28037e91c98a26e9ce0b430c45919ff134b96b1e5a3e407f803239d7d2c3890e297ab201adde6283a3747f26c181e4c165c637526a7373f194a1a082441b684249c86ebf99143d53325df92d57c06914539217fa9fd3ac5e08b4df5144310fc3e51250b5298aa3c024224cc19efd931558355d95be8cc769d8a826b63294d38c6c1b2be17e8dcaad375aa1621840b177f9fad0c127cf333d8e8daf7ecc9d32145d6fdcadb8adac39f41be97538c92dc7c9cb6d9b8281cc0eac653d0dcb70dee2ad485cea9e7e3f9e586806dde312818189601f864695429e3fa45b209dc214f5657f185943049c35c63a513b5314c7073d76c021370317b3d6e4a0098bd435d64c45db1bff0434090f1775f0fc158076d5a861f25cd5e0dcd82afb6c643bcd7a443fc507b5a68e04289dc121827166b683de5316e341107d9e4f0923ff121292b3427734fad85b0608ed53f7b8868364945dcc7e6ff20df5c75c6c6625ca3b0ed7cfc6b87aa75babec7fcca37a427a8c0ee0881b10bab98c192241bd7dc681538ce445d044635fbdd50faeb5cb981a6d6223e474da6b7ed8e7a65aba5bb1f9a2165c238ff8fb2b3aea11cbbd829a5db014499346ddbaf7f2a24e7c473b05e1d1ec60ad0392de0aa49bfc1e9bb8d600cf01a2d1c25edc9fba6883d12db01e08c164e294cd7f9ca87692fb88fba820550eaaf1b6decadf7dd7066bd2a2e82e17c221e2d18a0b405d0d265e7d6c9ca40005129b6adf08a00f80a11ad8d37e8215a0f71e25db0ff751a68d15e10fc2b2dc26a93bc13a0d877f4bf48afc6f8bf1a858bbc078bd9c8d33d151bae5571d131d9eb1eeed114430ac16236aa9fdcbd23247efab44dc2afa7940bba97ce332ea38530256519042919119a736479f66f350a406c0f225e9733e6cf08859033f5287e729b446a043b864e45f8581e2d133ea5435c0e37d9907cea136e0c3a27ab4c65d442e56c363954933efc9630ffe825e42c2650eccd1817b1c24ff100b44de2b3a174a066b806a37e35cc2a241308c526cea3d8440402979c70519e5e97e7185f2cc45b3cc8ca2da2704426a4588ea34b27e879f7f7c670971e2efd11b7c05f5e19d8f7e641bd75f0962635c48dd7b96bd5d7f75f94d384e67e8b7e8cbe600139f1116947c705285815ad8367ed1d7b831a5b185044ea9bd458655b64f744308d5df8be1afc0b4411ac601b4713b42e959e49d0adc157839bb2d995b96034c4917e041ada1a20bc7417ba715d11f00548c92d75e0736d095b9b77857da10cda9e48259d7d576f9f0dcbbf9ac481551e54b2990f93188aece6dc1b38d4a7954a87eb1f24f536f970d95fd9346e97cb5b3ae1d1ae6c17abf4135b3bc6cdd52791e6d334a802f779b0d944e66ac9dc1c631a82e5d1a4aced0180ce2fb786dd94af9c490cea26ebbcf02616d6fc441ab7813ac5effd5bcb7a7ddc438c00ffcdfe69a490c01de7d2a7469abc05f370c116de7d2523a831132167bfaf570ff151eee3a98503f31d4c5ecf2a6ebc9e5a8d9fec18881b5d4041928c9188cd3d3de9f26e663335c905fe3bc70b3a15908ae7d9c152ab8a115fcf01db17779436e41153b57fbe54f6c137c24f8eac6066cda2818fd4026162cad98f3b254675ca6d893eb370db854016b9eb62c9a44a3e7d3cbb92665b4fb177462badb52879140c95b32e0a72876b23d6234b4e1c87ba1491cabac882a06ce6a4de8e7c94f7a7689d3b508c5f47eab39531bd8f86bfb4bc3c0b31d152e257069a2b6080e1c9769ebe049bd5b6c650d5e0323c4779274ee49a1b3af2f95743c4b768a60394231124f0671d567daa5b33941f0ebcd8dabdffe8f3e395cbe1acebffea5808eaae05a7bea3c97ff1c5896138b69f9c8bd97c22f91615b14d5e47f81fe4fa407c0d1b3641a6ff18dce357250b6f34fdd6ae7196cc8d3d954ead2cc1cc6ed3e53a3727474a4738da2ba370521c45f2723dad58c4bbcabe8a56b6b38b94bca8ce192bed252da4bb80e56ca92acf02e850d3c9ddb78b04c2cdccf4d6840054c0ba2f00af36c26c48f05e1a6aad828a3c5a1544c027c0c348cd53434e2d7a5abefe28b2401b49565b39cd9c7a87066153a5360554b959a28319b9d5285e209f8c58060c3d55c917a979f7f05fae763a382b3f7c8df8f3dd584e6fc55a6860cc181962b1fbf57ae4a325121d4d7abd274106ddc992a9f04ca1ff272b1773df893369f79fa7932679d9b6ca73e3ef5477e2c421be4b65c36a364f39376ecb42605ab7a9b35ebd378533b4100a1116785135edc3e1c507d93e22a0894b788ad6ae3e943532ce566c94ff68120990ea2da8e85d28c45dfdd4d484738404a2ca4d9ea9b29f74448d4ad3ffe964e7178bb8857bc41abc439b42acebbc5c93701d1007c6aaf96bf50395f9d4c0c85ffbd1bf8a971084bff47a70793aaf5ea2b3ee4b29d27b76430721490486efc9e86b5f8e7fe39dd92a5d9a306754174187991b0172def80c125f9ffaece14a826930a2458a79115c7e04c8a867a5d924ef61a5548922ab21e8cbefdbe8318cac1b35a01dc68dbf34ad25c57e03f258d8014611dfaca49c18b929ac5be49e584b2b98217a7dcfc42fa56565f236e75ff77412b5994a698b81b0951a27fb76f29bacb601fb3c9c5a149f34279d429c0b195e6f630cd342ae46245248d5963178cbfdaf025794e9c01bf33ef0d5678c27a8b62287350c3a13218f7c477097c0c750c1a3d542f3e4e3a46324a6eec621c3339926f268b85af15a6a1f8ea6d354e88fbaa33056c54394ad9932f707d4de485eea97ebc2967fa1d1df60470fe49c39009abdd5d59942979802964cb4ad8858590fc9435b3756ff925a62f9b9fee3bbd9df53757fec360a3d9830527c4de6594cdd1e3355ea30167e04a5657c4ae6f4ef3b0e3d08628b4aaa43e8e1390fe31a6d7bc240060a53abf1dada523e8bd1685a92d76f70ff4b31f41ec6660225fc48d1421cf8d0f0b708f06f22f35ee5143fad66396d1ef91782a5e461910fa1e01918aec9037cb964dd61f169c7d08d8e3e0a408a86d7eb5c75183dc3fadbfc100a2e967192a7bc43ac5d0b48b6d299884a730d798dbe85467181edd1dda1274173260ef92809f703eef5bbdc76dcdc8903883b7265150842a56ae440cdcd3b0986b6e526372fbfd84c2498c7dbdf65fda3a65cbe6c6f361b84439b2cfef0c284117e8ee491d4befd2aaf23bb1bc778c7459bf552762f1894ea70af6a69bf63f84eb1dc744d4a40b595050d58bae98cd1a54ec74d986d0449d2c96d4fce38f7c029fb108513c4f72c74b509d268c5d6e80e7808ab29951d4cdb450ddc4d313797e4c7f98cc351ba82b462976450e013827a4d9aea849ea914a66995c4ab160907fc0b9c41229eaaa533b84602271eced68d3fdd2ccdf6d40508b35e769bf6b5ce673f515269337b88742e42e91fde7a545b36c7b7eb1076817351c3713aecb9f980bf86c312d72710c8221707f9d81719dd1fdd10f564a552178e2ae279b879e7a261f89f7f3857b788cabd2d1664feb3d48465e87dcb1980f43f63899c426c8ca559c9e4f478aa4a3c13c0e29c96b18ad5d221642785b8a2a28dd3caa9e1e93cfbdec2e8ba2f8909ee558f3e113c144b8708540ccb138dd4622f38045f8fc7d52f90e5b3102feda61ab22ab45fb3d531c0c3b9e55aac068fc5774c5586154d2e421d424c0661ec1dde35a706954b14f271c41b6f0bb087c5c04d92e9e09dc66dce576ccd3f6ecfbf93ab0efb40f5fcfef6381ada4a842af54f77a0273b3701e94408011e33d74980f6e38eb1b526c81d28f917c0c3697fac7d93f5a8ec44dac3269d53c087dbc87f71e373b6cf2001f9a7e6f9f3e10cefaab6ac83a8169bb831318be9e18caec983b309f8f1b30747b7f1e3eb7f766b95ccd0c58db708127409e26af5f790390fc5ddff87195c36cbb600b3d356a279bf1ccb2ae59d83c4d824b1e3cb496e1e88a7975d694aa6856becc5365127fdc3712e74d3955d0b4c469b026d2e8c3c8aecd9f9fbf614e3c48c6a7c8c4f5123464b71eab5de29a52137e6af4fa84aba19aa303ee832671cffdd92ca3870b97b1ef5d78d8ea011c6f94462a34d3868b94c651ccbcda54dd26d6e6cbb96a4053b44b7a18900fadd3337b526f907be2d9e42b19fab594a08ec11200f624cb42ab4502324c503bfdbe2edbeade42286da127dec140e14f84589ffc75411c087d75e31f06fe807a71fccd928fe0543281b918cb12262fcaeabc6e47146700fb8b6d760b3d136128093e768d6aff7423655b3f1f30afb12afac968367cf40a922e10806ba8317a070c206162f4b768676e62dca8a883ee231de759bdeb5448ef3c0ae1370a036c140e303206c0e4ebed5d060547bf9f93200abc10aff1a1f6756ac58550be0195c859256505132c445000000000018200ba5f0749cdf181d58305aec01d4fd964efe77b4081df9fc33f43a3cadeaf5e41996532a19e6bbbbe7e82eca60958477b62264e19836df13d17b40c28dcbc7a6dbfd847be4c3d0340c00fa92a76481aa635f18cbc6b5efa29df3ff1d81aa89242d8f8a4eef33d6865c7935f5381d1571ca9abcfaae9b055bbfe8953cd2c5fd394c5030806b5885c872d4b4d0b35342090dbbbe0760ce4f56fa480e6af4f57647", 0x10a9}, {&(0x7f00000016c0)="cd908884aa987bc056ac0cb8d0b4cfcf73bb4cbe12b3dc49063cd9718c202be80428e32c1dcdb14eda45cb6af75a047c4720c74c04d104dd9a439efca049b53528ebd154b4b55a90086876eab3ed19daa5d17617f7aed11e3a40622da499bb8ba06d025a6d0a5527f6df2f710091928a9943ac81a1fed9e3506c95ac7d8ec7452df1841af702e714c9d71f37201e73a0bc82019a0223e9e2c8ceb64f722eeb8d21e1aab4c4c436baaf86fea80e03f9be329e709df0bb9bf171468d6c936aaabdd0852c678b5640e30710", 0xca}, {&(0x7f00000017c0)="7958f21d754134c28a47792ecd10402d70806f779623aa2eb3f3eb4ad75ef13a3e4c3bf5214bbf86ea09be3513e185155fe6e5681be8e0a176e1c9220652e5979b13bd8aea5cb26a471c3f987b5df0841a22ed581b52a9275d5961b4f2010fc2b31dee5a339db7c17ad8fe94754739", 0x6f}, {&(0x7f0000000bc0)="8f68211a7f000000008732dd5a7cc8ef18c592fea83284d610504a5fcbd0fccc0a9a9e5e14da8178fb90fa7ed04e6b59837daa684bdeefb60f7926efd14652bc282c5183ca0cfdc27a8415d5361fc9efd027f54ebcb5515b2d5ae40b10fb03d85918049ce23bb105000000a0a62304006b202fe91577aa66ad859536449bb8c6584ef46ac9dbad406e330f12892d3bb28cb24f67a0c7c45959b54567c61e45c6ddcd0039ed64b781a1ac90b4877164332960ca5f961800dd271c14d0e1003bdafb92af64040e49a1e367367d1d1e28373bc353f08e198859785024f85c8584c575e67600e7a40000000000000000000000365259c43bf2666646f6380f0847de52c8e190ed", 0x105}, {&(0x7f0000000280)="0b05151a5b8a0be5a440d73de36e512ceb753e20f8e447e123", 0x19}, {&(0x7f0000000300)="2ac29a5cc1f9cfa1278ff13d2fff1d5d6e33808d2604548ba8f667eda0eb328951647cf7f96d7dd85c7ec9de4812293fe349bcb71e4d", 0x36}, {&(0x7f00000006c0)="45c9365df95214ea0b607acec340c0e592137269532ccfb86d3be2fdaf95af8f45dbeb9a493a7748d56e051b9cc8059b8fbc3a8c091f7f1fae9db128d5a7e97961ce1cedd194231226a8d20cd53e96bbc947190265a4185dacccab9437c37ad7aee592feb702134a2bcc6b8af0b9c87506b8f3f7ce232e3a6f653f883fd984150f286287c8722509b52a4b3c6506d59cbf2883a9b3a114b8c8c79d03a8ce6bb2c173afba56e84e846e1995074e72d5dcbcb0f6cd315a6636f7bfecf02b3c3638ce2ac767a5dad961cd5019fba1c4b04ee47169c2cdfd91fa617d4ae3c0a2dea5204e24dc", 0xe4}], 0x9, &(0x7f00000046c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast2}, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000680)="4595ba0a740fbd05b9f800", 0xb}, {&(0x7f0000001d40)="b5c9d6517e343af93e889f75ba93923a6a524f73d7a9a25ef2ad2c2a02de2102b6fc93d347365928f09a7fc75423caa12401bb010428f7aa34535025739d6b430d08a6882cb130c1ac1e7847ff73fd58144b9da7c02a8c0c2b2305e733612f55aed69983f8ec0b88ef29679f7698935052e01f9f39", 0x75}], 0x2, &(0x7f0000001e00)=ANY=[@ANYBLOB="d800000000000000ff0000003f0000000b1b43be8c3883d580cdfd6167e0d7082d29970040108844609977cd1e615bc0ca7eedb92b117e5699f164e1be4277ff3612b1f3e0729ac9018e1b1c77116ff98a3ca86b8a6ca1e1562794261d183c2c074fd8f3c05487dc18ff6c640743b795ae071a3141328b7711b4d3cc4c278cd2418386cbcfda40ce22c725835a90a36d523fdffa35d54cba9c34f22120b16d1aed11bd522d350ec6ed8e90329dd01c1f8316ff58ca45dda7ee5b85eaaf7c444a4382a370b1cc5bd1f9d8184e1e4696bcc0e99b000000000078000000000000003a00000005000000be7222f95e52b5b7536c5919c62e95519fd5c2da048832eae34f074d85205eb627b799e561f0b6dc7947529bedf52d65790ae6c9930c2445cf3c899aab7254fe993ae5924e7d7d76315a51b28abd6d5e7191e98a1463e653b65bf321010fda194e9b683a0be8000088000000000000001901000002000000178f9f9e0996a400645f0b73735ceec9979cc45f521d8fc1ab726face986e0481292ab01db1ef19bd10a12ddbadac73d9d314859c8a22042156bdb2ea52bf05b8fd4d847462dccdfd3b0cb4df017ffb2d85e5ea8356c878c312b29750bafbebd2f512abc3671f1fd99f00fc4134820d0b839f939be21c00040000000000000000e0100000800080067ba3b22234f0f7982a1393b84705963db51c634f958c5b81e8037753684543d0ff057345700"/536], 0x218}}, {{&(0x7f0000002040), 0x80, &(0x7f0000003180)=[{&(0x7f0000000840)="192e217b0f0fc03e417895f4af2706ef7f5ca4216697c20f2a9bef785ac4afe3d1b9fb18511417218f0a599e8e555157beb032d193554694d8ce5339b9ca115dc8c8aed196b6c9916a9f051d3b7838d982996b8ef75ba7dfa211a9c84481f23daa4aedc01f1bc0d498dc5e0124156bab5588f828995efcc64781cd32c16b05cc9287ea32d28e0bebf93a0d3f799cb25a69", 0x91}, {&(0x7f0000002180)="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", 0x1000}], 0x2, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x1410}}], 0x3, 0x0) splice(r0, &(0x7f0000000240)=0x100000004cde, 0xffffffffffffffff, &(0x7f00000002c0)=0xc0, 0x0, 0x2) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="5800005fb7b12fa4d97da547afda0dd24024226c4087b2a27b5d4833e9aee9546e4451d488077c85bcee561fc683bbef10b181cf9e32af", 0x37}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRESOCT], 0x4240a2a0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e001909"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r4, &(0x7f0000000340)=""/222, 0xde) [ 218.746439][ T9139] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.753697][ T9139] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.827854][ T9139] device bridge0 entered promiscuous mode 16:07:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 218.936349][ T9141] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.971306][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.978539][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.986000][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.993175][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state 16:07:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 219.163838][ T9141] device bridge0 left promiscuous mode 16:07:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0xfffe, 0x2000}, 0x4) 16:07:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 16:07:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "cb41a82d3735c02843341dc80342c46e5845066107b030a79bfa135d0c1969d4", "a1ea9e479bc6093b2b2d88a6c9721e01925e9b2e1d41238cdc460bd54710d008", "437eed8c4dcb60bbe974dc88bc4c8820839aeaabc3d3e822c6a21180d3937040", "c685071febe6d1e718461225d8be9c79548826807376595958a980f9b525319f", "39f082ee40436b970e863f8f06eab4fb450316851ca6d429cf6283437088da55", "75c1b94b1b49c33877da1091"}}) [ 219.523014][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:07:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001}}, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x8, 0x1, 0x0, r1}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xb8, &(0x7f00000005c0)=""/184, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x9, 0x101}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xf9, 0x7, 0x0, 0x8000, 0x0, 0x6, 0x0, 0x253, 0x40, 0xd1, 0x0, 0x4, 0x38, 0x0, 0x20, 0x7, 0x4}, [{0x0, 0xc3a9, 0x0, 0xc2, 0x20, 0x0, 0x1f}, {0x0, 0x5, 0x3f02, 0x7ff, 0x9, 0x9, 0x6, 0x4c}], "d61531c53ea096fba45f88e428", ['\x00', '\x00']}, 0x2bd) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r4, 0x0, 0x0, 0x40002003, &(0x7f0000000d80)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001042cbd", @ANYRES32=0x0, @ANYRES32], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="14000600ff0700000000f7ffffff080008000400000014000600fff1ffff53000001ff010000070000001400030076657468305f746f5f6873720000000008e20100ffffffff000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d6f) 16:07:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x806}, @TCA_FLOWER_KEY_ARP_OP={0x5}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:07:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x7ffffff7) [ 219.877087][ T9176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 219.979476][ T9179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f00000005c0)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0xfffffffd, 0x1, 0x3, {0xa, 0x4e20, 0x7a5d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x328}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000540)="64004af2adc57a98af024a95e223a1bc1eafa15ca5e96bfbd8ee77f470f5f9edfb3afdcc6e50e466ab4ab0a4100c8430ce450a4e9d3c0a59bfc6c0bc1d36dc3cb61ecee9fecf05b088480e58fa3260621a52a69501db9b171e0fa2762740", 0x5e}, {&(0x7f0000001ac0)="1d2609796704e0527a96e224f76ba747776278ae44e750380ee12b059fac72584d594d8841696a43064cd14fc316f174e8887d3552775ac702b901819e972b4ba420f4dc641bf8af060e0e2b748ed454c66aff9a7af4ad71b7e5e111ecb83aefa9eb8f1895f81f399f096b857d4d38d9a6e880a683161cf33c29f25881e129e5aa45a999ad1f715c7053b284a5efa2ad2914cac375496ad261a41d03731c8dc88a11c51d2bdd3b5a7dbe6868d2e324680abe389d1bca025a4f4eb7c4f1f9a02cf0e4d2cf5f9eee29c09ad504047ec29a5e1a25da5759df9f36e25e33dc7066131849512faeacd086685de4ab686612325c59", 0xf2}, {&(0x7f0000006880)="b844f79b087580672ca9758228f481c5d4c7109da6a53ddde481a365c99ca3c59d3a3cd75d4d9edcb6b2e141826f89ebfbe8f7567fa9b3dd203e6bcba86f721dae4dba9454fd596b8892e841dd8cebe4a1ab33648b19336f7a0639b13da4aa15ae8269054c6c159828b0e648b3453ac2508f3f31f6c7f39afc7ec265cd736f5aecc5f6163fb9e5c1d17c8b7eb593031c30a8f11516e7da1cfd05abdd507d46360f5c3b37e11bd332e71631bdacf8f44f63ca13327e001531123c10697ed39a434d7db9444840044d8c4a747dcde6dc81009312bd7dfd50eab8cd6ff01180605a4bac53b0ec721ed1fdae9947ca83be0d3d69c8e72bee5fef56cb15368a374e0962295929a1e5b47fc6ca127d4e06504ee568464230ea9922234a5917decdddedc1adb68791169a36cbe0bca03238ed872b4984ed7b6d59220d85f8eb8f1fac9344baaeb7139cdf9019d65c39b5a63e77ce3795c8ed4e30b9cea2e58fd6df6787fbbfbbd6dbb3594d9a6d235fbab60caff600fdffe770638140702749c1618a2113889e205cfc66a00d55cc1cb355b4d8c52fcc43e78f7cfbb3456414fbebe57b76f7aaaa179886724748a9ccd12ce1612fbf624a460d8f62073cdd9cbc4773e9fcd582f9148fedce6c01e5fcf996699262871cc3b0cdbe528566f15cfd7369f29df4d03bb0d67f31149e78b59aaa2e7fcba81da76370170d73aad8ad118df807770fcb6c042e627c7d1f5527fba7632b45bda7179109b797a42ed5d1b6ec211b513fb894f9f4dc92c34f3b3de9ae2d7bdbea6d515d951b19f9653ed6c60d8f4767ca7f674cae4ac989209e413dbfce5864cb230c9bbe0445a24c32b5c489f3f7bbc5d29e3e6eb55d6344240d8358a43b4f0b5d617c19913dcf3ed3edfc5d7ba9ea32d85b4d854d1a3421b1a9b94b4d85090adf1dca10d986de7820748b257363267fc4204041fa058e9c8742a0e6d08726a95c36c34a07017880f9e6707c428fe498c4afb65ba5b812ed8590e2f60ac3783b0679c0072aea4d2e67b26f68f15558599e5c7c958f8fce11e4a6ef018f9a9b8e09e6238bf27c36bf7bc833e1e13ddc07dffec236a3ff24a56785a606dc5cd28a414a6d1a6074b88e88d4fa96eab0a9fe02f058965744e218aca2b7926d22af63fd36924adf956033404cbd490879282f9a59c37c6718c793ad095a841acdb02fb1ab56ac9ea1959f5728798bc83182bdf4c5f14f3ecb10b5ca81bc15d7d95f02070388d790d9a7bc5b03db614565e90593ef7817505d1d8cdf0625e9e5a6f36f2053c9a6a85a9f2c0d41c965df9140b8c2f2baaaa0f35d3bb2d61bc99c419bbc48b16f70fac9a8742b5d21076dcb46e28037e91c98a26e9ce0b430c45919ff134b96b1e5a3e407f803239d7d2c3890e297ab201adde6283a3747f26c181e4c165c637526a7373f194a1a082441b684249c86ebf99143d53325df92d57c06914539217fa9fd3ac5e08b4df5144310fc3e51250b5298aa3c024224cc19efd931558355d95be8cc769d8a826b63294d38c6c1b2be17e8dcaad375aa1621840b177f9fad0c127cf333d8e8daf7ecc9d32145d6fdcadb8adac39f41be97538c92dc7c9cb6d9b8281cc0eac653d0dcb70dee2ad485cea9e7e3f9e586806dde312818189601f864695429e3fa45b209dc214f5657f185943049c35c63a513b5314c7073d76c021370317b3d6e4a0098bd435d64c45db1bff0434090f1775f0fc158076d5a861f25cd5e0dcd82afb6c643bcd7a443fc507b5a68e04289dc121827166b683de5316e341107d9e4f0923ff121292b3427734fad85b0608ed53f7b8868364945dcc7e6ff20df5c75c6c6625ca3b0ed7cfc6b87aa75babec7fcca37a427a8c0ee0881b10bab98c192241bd7dc681538ce445d044635fbdd50faeb5cb981a6d6223e474da6b7ed8e7a65aba5bb1f9a2165c238ff8fb2b3aea11cbbd829a5db014499346ddbaf7f2a24e7c473b05e1d1ec60ad0392de0aa49bfc1e9bb8d600cf01a2d1c25edc9fba6883d12db01e08c164e294cd7f9ca87692fb88fba820550eaaf1b6decadf7dd7066bd2a2e82e17c221e2d18a0b405d0d265e7d6c9ca40005129b6adf08a00f80a11ad8d37e8215a0f71e25db0ff751a68d15e10fc2b2dc26a93bc13a0d877f4bf48afc6f8bf1a858bbc078bd9c8d33d151bae5571d131d9eb1eeed114430ac16236aa9fdcbd23247efab44dc2afa7940bba97ce332ea38530256519042919119a736479f66f350a406c0f225e9733e6cf08859033f5287e729b446a043b864e45f8581e2d133ea5435c0e37d9907cea136e0c3a27ab4c65d442e56c363954933efc9630ffe825e42c2650eccd1817b1c24ff100b44de2b3a174a066b806a37e35cc2a241308c526cea3d8440402979c70519e5e97e7185f2cc45b3cc8ca2da2704426a4588ea34b27e879f7f7c670971e2efd11b7c05f5e19d8f7e641bd75f0962635c48dd7b96bd5d7f75f94d384e67e8b7e8cbe600139f1116947c705285815ad8367ed1d7b831a5b185044ea9bd458655b64f744308d5df8be1afc0b4411ac601b4713b42e959e49d0adc157839bb2d995b96034c4917e041ada1a20bc7417ba715d11f00548c92d75e0736d095b9b77857da10cda9e48259d7d576f9f0dcbbf9ac481551e54b2990f93188aece6dc1b38d4a7954a87eb1f24f536f970d95fd9346e97cb5b3ae1d1ae6c17abf4135b3bc6cdd52791e6d334a802f779b0d944e66ac9dc1c631a82e5d1a4aced0180ce2fb786dd94af9c490cea26ebbcf02616d6fc441ab7813ac5effd5bcb7a7ddc438c00ffcdfe69a490c01de7d2a7469abc05f370c116de7d2523a831132167bfaf570ff151eee3a98503f31d4c5ecf2a6ebc9e5a8d9fec18881b5d4041928c9188cd3d3de9f26e663335c905fe3bc70b3a15908ae7d9c152ab8a115fcf01db17779436e41153b57fbe54f6c137c24f8eac6066cda2818fd4026162cad98f3b254675ca6d893eb370db854016b9eb62c9a44a3e7d3cbb92665b4fb177462badb52879140c95b32e0a72876b23d6234b4e1c87ba1491cabac882a06ce6a4de8e7c94f7a7689d3b508c5f47eab39531bd8f86bfb4bc3c0b31d152e257069a2b6080e1c9769ebe049bd5b6c650d5e0323c4779274ee49a1b3af2f95743c4b768a60394231124f0671d567daa5b33941f0ebcd8dabdffe8f3e395cbe1acebffea5808eaae05a7bea3c97ff1c5896138b69f9c8bd97c22f91615b14d5e47f81fe4fa407c0d1b3641a6ff18dce357250b6f34fdd6ae7196cc8d3d954ead2cc1cc6ed3e53a3727474a4738da2ba370521c45f2723dad58c4bbcabe8a56b6b38b94bca8ce192bed252da4bb80e56ca92acf02e850d3c9ddb78b04c2cdccf4d6840054c0ba2f00af36c26c48f05e1a6aad828a3c5a1544c027c0c348cd53434e2d7a5abefe28b2401b49565b39cd9c7a87066153a5360554b959a28319b9d5285e209f8c58060c3d55c917a979f7f05fae763a382b3f7c8df8f3dd584e6fc55a6860cc181962b1fbf57ae4a325121d4d7abd274106ddc992a9f04ca1ff272b1773df893369f79fa7932679d9b6ca73e3ef5477e2c421be4b65c36a364f39376ecb42605ab7a9b35ebd378533b4100a1116785135edc3e1c507d93e22a0894b788ad6ae3e943532ce566c94ff68120990ea2da8e85d28c45dfdd4d484738404a2ca4d9ea9b29f74448d4ad3ffe964e7178bb8857bc41abc439b42acebbc5c93701d1007c6aaf96bf50395f9d4c0c85ffbd1bf8a971084bff47a70793aaf5ea2b3ee4b29d27b76430721490486efc9e86b5f8e7fe39dd92a5d9a306754174187991b0172def80c125f9ffaece14a826930a2458a79115c7e04c8a867a5d924ef61a5548922ab21e8cbefdbe8318cac1b35a01dc68dbf34ad25c57e03f258d8014611dfaca49c18b929ac5be49e584b2b98217a7dcfc42fa56565f236e75ff77412b5994a698b81b0951a27fb76f29bacb601fb3c9c5a149f34279d429c0b195e6f630cd342ae46245248d5963178cbfdaf025794e9c01bf33ef0d5678c27a8b62287350c3a13218f7c477097c0c750c1a3d542f3e4e3a46324a6eec621c3339926f268b85af15a6a1f8ea6d354e88fbaa33056c54394ad9932f707d4de485eea97ebc2967fa1d1df60470fe49c39009abdd5d59942979802964cb4ad8858590fc9435b3756ff925a62f9b9fee3bbd9df53757fec360a3d9830527c4de6594cdd1e3355ea30167e04a5657c4ae6f4ef3b0e3d08628b4aaa43e8e1390fe31a6d7bc240060a53abf1dada523e8bd1685a92d76f70ff4b31f41ec6660225fc48d1421cf8d0f0b708f06f22f35ee5143fad66396d1ef91782a5e461910fa1e01918aec9037cb964dd61f169c7d08d8e3e0a408a86d7eb5c75183dc3fadbfc100a2e967192a7bc43ac5d0b48b6d299884a730d798dbe85467181edd1dda1274173260ef92809f703eef5bbdc76dcdc8903883b7265150842a56ae440cdcd3b0986b6e526372fbfd84c2498c7dbdf65fda3a65cbe6c6f361b84439b2cfef0c284117e8ee491d4befd2aaf23bb1bc778c7459bf552762f1894ea70af6a69bf63f84eb1dc744d4a40b595050d58bae98cd1a54ec74d986d0449d2c96d4fce38f7c029fb108513c4f72c74b509d268c5d6e80e7808ab29951d4cdb450ddc4d313797e4c7f98cc351ba82b462976450e013827a4d9aea849ea914a66995c4ab160907fc0b9c41229eaaa533b84602271eced68d3fdd2ccdf6d40508b35e769bf6b5ce673f515269337b88742e42e91fde7a545b36c7b7eb1076817351c3713aecb9f980bf86c312d72710c8221707f9d81719dd1fdd10f564a552178e2ae279b879e7a261f89f7f3857b788cabd2d1664feb3d48465e87dcb1980f43f63899c426c8ca559c9e4f478aa4a3c13c0e29c96b18ad5d221642785b8a2a28dd3caa9e1e93cfbdec2e8ba2f8909ee558f3e113c144b8708540ccb138dd4622f38045f8fc7d52f90e5b3102feda61ab22ab45fb3d531c0c3b9e55aac068fc5774c5586154d2e421d424c0661ec1dde35a706954b14f271c41b6f0bb087c5c04d92e9e09dc66dce576ccd3f6ecfbf93ab0efb40f5fcfef6381ada4a842af54f77a0273b3701e94408011e33d74980f6e38eb1b526c81d28f917c0c3697fac7d93f5a8ec44dac3269d53c087dbc87f71e373b6cf2001f9a7e6f9f3e10cefaab6ac83a8169bb831318be9e18caec983b309f8f1b30747b7f1e3eb7f766b95ccd0c58db708127409e26af5f790390fc5ddff87195c36cbb600b3d356a279bf1ccb2ae59d83c4d824b1e3cb496e1e88a7975d694aa6856becc5365127fdc3712e74d3955d0b4c469b026d2e8c3c8aecd9f9fbf614e3c48c6a7c8c4f5123464b71eab5de29a52137e6af4fa84aba19aa303ee832671cffdd92ca3870b97b1ef5d78d8ea011c6f94462a34d3868b94c651ccbcda54dd26d6e6cbb96a4053b44b7a18900fadd3337b526f907be2d9e42b19fab594a08ec11200f624cb42ab4502324c503bfdbe2edbeade42286da127dec140e14f84589ffc75411c087d75e31f06fe807a71fccd928fe0543281b918cb12262fcaeabc6e47146700fb8b6d760b3d136128093e768d6aff7423655b3f1f30afb12afac968367cf40a922e10806ba8317a070c206162f4b768676e62dca8a883ee231de759bdeb5448ef3c0ae1370a036c140e303206c0e4ebed5d060547bf9f93200abc10aff1a1f6756ac58550be0195c859256505132c445000000000018200ba5f0749cdf181d58305aec01d4fd964efe77b4081df9fc33f43a3cadeaf5e41996532a19e6bbbbe7e82eca60958477b62264e19836df13d17b40c28dcbc7a6dbfd847be4c3d0340c00fa92a76481aa635f18cbc6b5efa29df3ff1d81aa89242d8f8a4eef33d6865c7935f5381d1571ca9abcfaae9b055bbfe8953cd2c5fd394c5030806b5885c872d4b4d0b35342090dbbbe0760ce4f56fa480e6af4f57647", 0x10a9}, {&(0x7f00000016c0)="cd908884aa987bc056ac0cb8d0b4cfcf73bb4cbe12b3dc49063cd9718c202be80428e32c1dcdb14eda45cb6af75a047c4720c74c04d104dd9a439efca049b53528ebd154b4b55a90086876eab3ed19daa5d17617f7aed11e3a40622da499bb8ba06d025a6d0a5527f6df2f710091928a9943ac81a1fed9e3506c95ac7d8ec7452df1841af702e714c9d71f37201e73a0bc82019a0223e9e2c8ceb64f722eeb8d21e1aab4c4c436baaf86fea80e03f9be329e709df0bb9bf171468d6c936aaabdd0852c678b5640e30710", 0xca}, {&(0x7f00000017c0)="7958f21d754134c28a47792ecd10402d70806f779623aa2eb3f3eb4ad75ef13a3e4c3bf5214bbf86ea09be3513e185155fe6e5681be8e0a176e1c9220652e5979b13bd8aea5cb26a471c3f987b5df0841a22ed581b52a9275d5961b4f2010fc2b31dee5a339db7c17ad8fe94754739", 0x6f}, {&(0x7f0000000bc0)="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", 0x105}, {&(0x7f0000000280)="0b05151a5b8a0be5a440d73de36e512ceb753e20f8e447e123", 0x19}, {&(0x7f0000000300)="2ac29a5cc1f9cfa1278ff13d2fff1d5d6e33808d2604548ba8f667eda0eb328951647cf7f96d7dd85c7ec9de4812293fe349bcb71e4d", 0x36}, {&(0x7f00000006c0)="45c9365df95214ea0b607acec340c0e592137269532ccfb86d3be2fdaf95af8f45dbeb9a493a7748d56e051b9cc8059b8fbc3a8c091f7f1fae9db128d5a7e97961ce1cedd194231226a8d20cd53e96bbc947190265a4185dacccab9437c37ad7aee592feb702134a2bcc6b8af0b9c87506b8f3f7ce232e3a6f653f883fd984150f286287c8722509b52a4b3c6506d59cbf2883a9b3a114b8c8c79d03a8ce6bb2c173afba56e84e846e1995074e72d5dcbcb0f6cd315a6636f7bfecf02b3c3638ce2ac767a5dad961cd5019fba1c4b04ee47169c2cdfd91fa617d4ae3c0a2dea5204e24dc", 0xe4}], 0x9, &(0x7f00000046c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast2}, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000680)="4595ba0a740fbd05b9f800", 0xb}, {&(0x7f0000001d40)="b5c9d6517e343af93e889f75ba93923a6a524f73d7a9a25ef2ad2c2a02de2102b6fc93d347365928f09a7fc75423caa12401bb010428f7aa34535025739d6b430d08a6882cb130c1ac1e7847ff73fd58144b9da7c02a8c0c2b2305e733612f55aed69983f8ec0b88ef29679f7698935052e01f9f39", 0x75}], 0x2, &(0x7f0000001e00)=ANY=[@ANYBLOB="d800000000000000ff0000003f0000000b1b43be8c3883d580cdfd6167e0d7082d29970040108844609977cd1e615bc0ca7eedb92b117e5699f164e1be4277ff3612b1f3e0729ac9018e1b1c77116ff98a3ca86b8a6ca1e1562794261d183c2c074fd8f3c05487dc18ff6c640743b795ae071a3141328b7711b4d3cc4c278cd2418386cbcfda40ce22c725835a90a36d523fdffa35d54cba9c34f22120b16d1aed11bd522d350ec6ed8e90329dd01c1f8316ff58ca45dda7ee5b85eaaf7c444a4382a370b1cc5bd1f9d8184e1e4696bcc0e99b000000000078000000000000003a00000005000000be7222f95e52b5b7536c5919c62e95519fd5c2da048832eae34f074d85205eb627b799e561f0b6dc7947529bedf52d65790ae6c9930c2445cf3c899aab7254fe993ae5924e7d7d76315a51b28abd6d5e7191e98a1463e653b65bf321010fda194e9b683a0be8000088000000000000001901000002000000178f9f9e0996a400645f0b73735ceec9979cc45f521d8fc1ab726face986e0481292ab01db1ef19bd10a12ddbadac73d9d314859c8a22042156bdb2ea52bf05b8fd4d847462dccdfd3b0cb4df017ffb2d85e5ea8356c878c312b29750bafbebd2f512abc3671f1fd99f00fc4134820d0b839f939be21c00040000000000000000e0100000800080067ba3b22234f0f7982a1393b84705963db51c634f958c5b81e8037753684543d0ff057345700"/536], 0x218}}, {{&(0x7f0000002040), 0x80, &(0x7f0000003180)=[{&(0x7f0000000840)="192e217b0f0fc03e417895f4af2706ef7f5ca4216697c20f2a9bef785ac4afe3d1b9fb18511417218f0a599e8e555157beb032d193554694d8ce5339b9ca115dc8c8aed196b6c9916a9f051d3b7838d982996b8ef75ba7dfa211a9c84481f23daa4aedc01f1bc0d498dc5e0124156bab5588f828995efcc64781cd32c16b05cc9287ea32d28e0bebf93a0d3f799cb25a69", 0x91}, {&(0x7f0000002180)="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", 0x1000}], 0x2, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x1410}}], 0x3, 0x0) splice(r0, &(0x7f0000000240)=0x100000004cde, 0xffffffffffffffff, &(0x7f00000002c0)=0xc0, 0x0, 0x2) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="5800005fb7b12fa4d97da547afda0dd24024226c4087b2a27b5d4833e9aee9546e4451d488077c85bcee561fc683bbef10b181cf9e32af", 0x37}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRESOCT], 0x4240a2a0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e001909"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r4, &(0x7f0000000340)=""/222, 0xde) 16:07:11 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@multicast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev}}}}}}, 0x0) 16:07:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:07:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000006040)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000006080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'team0\x00', {0x4}, 0x5}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4620480c}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbac, 0x3e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x78}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x29}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}]}, 0x68}}, 0x2000c801) getsockname$packet(r1, 0x0, &(0x7f0000003880)) 16:07:11 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:07:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003180)={0x3, 0x3, &(0x7f0000002fc0)=@framed, &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:07:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 16:07:11 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 220.775942][ T9206] BPF: (anon) type_id=2 bits_offset=0 [ 220.811504][ T9206] BPF: [ 220.837051][ T9206] BPF:Invalid member 16:07:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 220.869359][ T9206] BPF: [ 220.869359][ T9206] [ 220.914641][ T9206] BPF: (anon) type_id=2 bits_offset=0 [ 220.957347][ T9206] BPF: [ 220.997356][ T9206] BPF:Invalid member [ 221.010495][ T9206] BPF: [ 221.010495][ T9206] 16:07:12 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000007c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 16:07:12 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:07:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000440)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 16:07:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f00000005c0)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0xfffffffd, 0x1, 0x3, {0xa, 0x4e20, 0x7a5d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x328}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000540)="64004af2adc57a98af024a95e223a1bc1eafa15ca5e96bfbd8ee77f470f5f9edfb3afdcc6e50e466ab4ab0a4100c8430ce450a4e9d3c0a59bfc6c0bc1d36dc3cb61ecee9fecf05b088480e58fa3260621a52a69501db9b171e0fa2762740", 0x5e}, {&(0x7f0000001ac0)="1d2609796704e0527a96e224f76ba747776278ae44e750380ee12b059fac72584d594d8841696a43064cd14fc316f174e8887d3552775ac702b901819e972b4ba420f4dc641bf8af060e0e2b748ed454c66aff9a7af4ad71b7e5e111ecb83aefa9eb8f1895f81f399f096b857d4d38d9a6e880a683161cf33c29f25881e129e5aa45a999ad1f715c7053b284a5efa2ad2914cac375496ad261a41d03731c8dc88a11c51d2bdd3b5a7dbe6868d2e324680abe389d1bca025a4f4eb7c4f1f9a02cf0e4d2cf5f9eee29c09ad504047ec29a5e1a25da5759df9f36e25e33dc7066131849512faeacd086685de4ab686612325c59", 0xf2}, {&(0x7f0000006880)="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", 0x10a9}, {&(0x7f00000016c0)="cd908884aa987bc056ac0cb8d0b4cfcf73bb4cbe12b3dc49063cd9718c202be80428e32c1dcdb14eda45cb6af75a047c4720c74c04d104dd9a439efca049b53528ebd154b4b55a90086876eab3ed19daa5d17617f7aed11e3a40622da499bb8ba06d025a6d0a5527f6df2f710091928a9943ac81a1fed9e3506c95ac7d8ec7452df1841af702e714c9d71f37201e73a0bc82019a0223e9e2c8ceb64f722eeb8d21e1aab4c4c436baaf86fea80e03f9be329e709df0bb9bf171468d6c936aaabdd0852c678b5640e30710", 0xca}, {&(0x7f00000017c0)="7958f21d754134c28a47792ecd10402d70806f779623aa2eb3f3eb4ad75ef13a3e4c3bf5214bbf86ea09be3513e185155fe6e5681be8e0a176e1c9220652e5979b13bd8aea5cb26a471c3f987b5df0841a22ed581b52a9275d5961b4f2010fc2b31dee5a339db7c17ad8fe94754739", 0x6f}, {&(0x7f0000000bc0)="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", 0x105}, {&(0x7f0000000280)="0b05151a5b8a0be5a440d73de36e512ceb753e20f8e447e123", 0x19}, {&(0x7f0000000300)="2ac29a5cc1f9cfa1278ff13d2fff1d5d6e33808d2604548ba8f667eda0eb328951647cf7f96d7dd85c7ec9de4812293fe349bcb71e4d", 0x36}, {&(0x7f00000006c0)="45c9365df95214ea0b607acec340c0e592137269532ccfb86d3be2fdaf95af8f45dbeb9a493a7748d56e051b9cc8059b8fbc3a8c091f7f1fae9db128d5a7e97961ce1cedd194231226a8d20cd53e96bbc947190265a4185dacccab9437c37ad7aee592feb702134a2bcc6b8af0b9c87506b8f3f7ce232e3a6f653f883fd984150f286287c8722509b52a4b3c6506d59cbf2883a9b3a114b8c8c79d03a8ce6bb2c173afba56e84e846e1995074e72d5dcbcb0f6cd315a6636f7bfecf02b3c3638ce2ac767a5dad961cd5019fba1c4b04ee47169c2cdfd91fa617d4ae3c0a2dea5204e24dc", 0xe4}], 0x9, &(0x7f00000046c0)=ANY=[@ANYBLOB="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"], 0x1a0}}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast2}, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000680)="4595ba0a740fbd05b9f800", 0xb}, {&(0x7f0000001d40)="b5c9d6517e343af93e889f75ba93923a6a524f73d7a9a25ef2ad2c2a02de2102b6fc93d347365928f09a7fc75423caa12401bb010428f7aa34535025739d6b430d08a6882cb130c1ac1e7847ff73fd58144b9da7c02a8c0c2b2305e733612f55aed69983f8ec0b88ef29679f7698935052e01f9f39", 0x75}], 0x2, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"/536], 0x218}}, {{&(0x7f0000002040), 0x80, &(0x7f0000003180)=[{&(0x7f0000000840)="192e217b0f0fc03e417895f4af2706ef7f5ca4216697c20f2a9bef785ac4afe3d1b9fb18511417218f0a599e8e555157beb032d193554694d8ce5339b9ca115dc8c8aed196b6c9916a9f051d3b7838d982996b8ef75ba7dfa211a9c84481f23daa4aedc01f1bc0d498dc5e0124156bab5588f828995efcc64781cd32c16b05cc9287ea32d28e0bebf93a0d3f799cb25a69", 0x91}, {&(0x7f0000002180)="22d2e89b51a0f7f42e1381510a31cdd6f95b587a942932458575080e31784f64884ee70154ef63f2249f628a6c85b94736fea83ec1eef22a4f48a5685ebedf00fcd12e91a62e2f2d1172bbb42a975635c258fc02148685c74b1db6b57dde9f6904bf96c36ad52ec0bdbffcad6b5937539e943d8174b03aadac2d3a738eb4ad60c5dd3bf9aa813d68f78be270f692563dcec71ac4e977c77d08499120f34534708ebef3569c490c735a60ec1476b00de568ccb7f445fc7151800b66fe52f52e27dc7d805d9d8ee4d559c412e44bd69704c8ddedf55d2088db2296337dfa17a85f5209a6d5387f2f155d18376dba2f2147c3019908af56d3f8cd86a07e2884fe01c2712d14819d3a729e851025b658d625ade6323ab8e061a3669ebf6ad7ea7ae069a55c349886c503509753c3e9f8b5ed96d0a7b0a37432785effcd08b65de0491c0e46ef6b8ecec6da1a9695805d71b85e5b7a63fe2ebb60593be8c764e8548687ed14327305831eb75be1cafd9eae57a3fdf954e42b6d56129458b51a8a0364bb59d060a5c4bfb42f4d6775f8fe0d113c17a470f20246f58777c258a77ae7934dbf1e4e1c7bb51f462f363d228b2dd4833b2a6fba18292481ab465b9c4d0a57df679df77d264dcd921c81cc8e6c244fa2eb8c419bdf067aca09eb19d3cb333c252e74b00588bb77537c5ae360cbd1a477a31dbdf6c78a89b4ec6d89c478df54195757df9c878f8cc3dee36947d75595b88c0397b487ba75ead75f93be22e6cd8154c6d44b62a8a62558db6ab4c5aa9afb2979f510f788e919bb42a84be2214f4b9397ee3170a6f3e463cc608fa08fb3d727f93f2979cd48638c74ffa20e6f948b46f6cb03f622e973da8df2f831be4ee1e067a95ca54b0994c06a13424c0237a68afe4e44471e92f5741ec43ad4d239626397924e97ee0ffcd5b6c534d8ff0ae36aa94a9f21305868432ceceffeafa9eb4ac133d4a142013cfce4b41bc2f5319419ff9545e8d9e7e47e59b1b5d4a1a9ec1de912a7b8d3fafacc900f803cccea2ddee436c2d847fe05ac7ae1ab2909010340f35e28cd05c4c0e59d4d28943b5f636afaba07033ae4eaa000e439d25e4820d14b9cdc0ed9109729dd365e76fe321239e9a026985d143afdbbaa695526aeab6e4a24f4d33dca3c58d6d5825d25fca3a2feb275400de5015029fdd86d29e550e49b46440569747985e2f5e48da25225053b7bdc63eb6bcd73b12b5878341c7abd81afab659a8887334565dd731127f33e14002f21a99ca0e784530cf83999074d3aa2c276c07c91c37cd5211b1eef48a95302201c5ec82a926a3623a6905d655dcda7795a828993510a90d444843796007d353958bffa5c1ec7e252ca19982f8d6ee3c0b33eeb7b3c33743cb9385c02bc7d8ed6676c03476241890e8e4e0802d14ed63909cece75c805215c92bd56c0228e0fdaddec4cf3f623c0d95569bf9b8ddab4d23027bb9030fb9c32442a3dafbec9c8c329db6b2c18f56ca283c5a11d9e7a84802c13271d26168f769d924cdd201f50acb04b9147973b36a053029da0c060f579ffcac1d16fdaed76b8c1423ca7c438ced4912c535dee29cc3a225bde289cef0397d9d6422c076f4d3e46b5704191cd11540cbfe1639efa2b870d0d516d3425f7b80ac258e390cf352d47852c9e3c6c12696aa4e05d230c76b1cef61641e87c7bed65c1559f920d44923a1ba45c28d19d9b44f664214403c293936617fea9d9da846153bac632092f5501c0232edbb32bdf4534609a016e480ff29ac09a4ecc26c47668d8fd2776610d983173ab1cedf869613711a1b5f5200c3ca8a0825563b01cde2949d8ab3f82cf86fdd89a22209dab180b39e9e2b170d3ed165b98d070809624d637bd2875a86f6ef38001d53d5dc72a19d49708c2b97f9e968cd07e471db2740b76e4e563cbdcb265079a7a67f8b3e4b461d25313bfd400e2148744a046a7e4285530934c9fcb6c3594c8c8c38860ab13d4fed771c574edf224bb6585a04e1e4917b83820585083b1af4f1fa965059d0c1381e0683d5e139869c7e581717cdde329c35208991904f3fb52bdc5df6759323506cbea8679afb5d8260bd4363824cc2aa9862176d3bb86a42bfed9fa8321023b3f1a3e0269ef090d5dd09e2aeb5cd6f7dc70238966fe3a43149d6fe9848da1fa43334b1cf16bfe8e405295487af2f5881b32893aa443d3a81eb78ebc70163b4810bbfe099c67b68b477ee3d3dc9694486d5d1f6aa930f0d3d927a7d8ed996b3879463603f67870c5cfd80e462c96a0e1d9b9645576d65fb81bdf58250afe68029aa4bfb9359c4ef2e24f4d98206f74e55d6e8558e912afa1dd5007ca221211414a9d36d0656d89d30f4d48ef9c87c939ea8e4d0e58c0ca12430b1135ecdf66e053efd9735aed23720f4598a92fc66f7bed6e5720fea14f402d00b35502a8314117ed1e43bc74e31b9842c05db93e9c5f3c761828cc2e20f669f31c2843f7062fc8a3b1a884e10cf4d850f691054679e5cc0f4f6b4aee1ba749cae30894903d341be8e6d5575c147c2c90195c4e45e2408c5078de570c0f5ab712f0318d705616cc1ef41dcd0a5ad152f792131dc3d1027a1aea530b5c8ae466faa9c21810f62f4adca62e5d43f18b22a54d6c4e55726960f0a7439c27eb1be2bcd078a863a74296cfd970911f77e10d7e8f7504334840add9268e403275e81502edf8b02ca95dc70edf5946006d48714ed19eeef84ace69c045a63e59ed8ba84cab101ab55c6042ad48cdacee4c9a918a28c4aaf7564bc6b7bab626c0f5beed773e4c8de42741cf012e2b21e1b6d785ce465a3a2bfd62d4648ceaaff109abe45bca2108cc129b37ad3c8d16bf53db5bef946b478c0ebe68e8fc012c35905c1382b6fb2f1159fac6344cae7fe257e28ccb3b5fe677b900862382ffd94b58673af17081b6817ae90b76d6f18d0ce536668c492855599a009ced95c8d854af85d02bf2163420ff101cb81c53431469e8b50424941eef08d39f6d650d2d98870528918fd1f9ef4fb59cab0c99ae9ab62c6e78054b6a9debc37520097eb365c895999b3a008b3f7b58fbabe3c3f6f6bdbc66f8d6c98f457416bae678888936d3466f1926be385a30c315a0c43c1eae1ebc63b793d7a6bb97361aa602bea30ca66779eab033c212faf0f08570f05274b2d80e3a0f5fbb01c984b05459173ed18293288d98686c4b6d48ff0b34f25739c518f92d4b66a9d106fd2985bb944de0d196e76d25804aad6c62ad425b56ee50a8a0a1ac2ce6c19e8d46691d554b50ce2385e33f203e0717b9d1eda5663f74bc66f0a9fa4e29bf52e1b660249fa320ad024f2983b48c1f5c8963a44d9619a9e44887d5c6bcf85cae05cb1f6c2466415ebcb3b2980db9245b2323bc8642bd6a4114b39541eedd17dc30dc05158964a6bef56d3e5ea992bbc1b3b8e26a3ed7890d371a8c2baf58c45c41f673e6ffef1f80db24b710baeeda8674bef36115d5cc7bc1f6ecbd857513aac390b3bde360630aca0179342f3b3a4efe2d05f41693de1aeeb4e6095fb4660b53a8ca1713b023c85dc7dbfc33c08b655f919390ae9f18ab19f4e1f92b8761b61ad70944b1734c44c56d65a43d661c053248aa715268829a7a62210f31cf78a1f8331968f88117e40e9517e0f9bacae9e05c479749762c06a6a853299a5a6a05798e367a8f16317d684a4b741c57f6d2ed18649cb1b56273895d3ebeeefc182e1af14ba04fc24f3a415b0a8cc1eb09b5a9cb006c1aa3499941497eeef7f331de5caa473f861c08c2a84fa506c2a45f91c63c53db0616708bf45cf98787ffec56c250a57732162b389207467f42e479c36d5eaf9039430489689029dca4d9dde35a142c586e426d5480ea887b8e7f646360603cc05692fb193638797e7f9ad82611734e0f72caf9a7af88502109ebf3e2644f54aeda09a6e084c3c0b1c5c305007c1a770b1938d6ecf2890d08b864e1917a3077cd80d0216b012825f97be421b33b4deead30f5752902f44cd143f4e27392e9b889584bf5cabc1dcf263fb5bc936e91b0a1af8747ae9ace35ec9206a6d84e78996b6de750f696617897dac529fccf179d2031ff96330970cb643f39a98590c734a6f73e12f7dbe2083772828a96fc12e956b76b726c1f24899f2dff0aeaaf494fae7ffad96fb2524af42f82f740482660f27f27c472db1edfae14a75b75b9669e3c91dcfb73c068cd03779e927e8e8dcad3f77ba1c03c1b283695c9350007179b6f16d8848208162b7659a65b953f6575c525fd50f187759722113a5b8cdef4dd8ce6fbd730c23cb3ff7acd4735d8d735549df98a81053cd47b9fa0497abf6f7b8de1e5b398e2de46927dcc0ea4222eed5b2de4daec6c7a5c5434b63220e1404105410f1063dde8feab85a9ff361b5c00cc397b135291971903e6ca1a1b2501215e41c73361a27cc86173f3bdc1af57bd4bdeb92b1564fc06b6fdf7ca5c447a88f088b49a11952b80fc34b7daa2b8aa2f2c280e22218df2c301f13d6c6bf244aa32cce3711815734e23fa98058378e6c4dfc4b17841bafec6664c2554e559acc212a8e19a4dd01addceaa2cd675670506eefee1173ccfcaf58eef81543b4a8ff9e4774015e209bb0a2029c6a792aa4e57218b1f9a2dd1ad1cee1bb83721d192417cdc9588454d81fd1f22fd911edd846c10a311346a3708bcf6e3f391b59388686f97a182f3122e1878547d83a48eebc7e9cf4f3a34826a5ad511e2306f055eef43ed28fe1124e5f9dbee0ddc4493304fb4d03ab6c0ec2d0a0896798c63856f0adad6e05c98165249dfc6eccb96369c0d3b9617b325ebaf8480c5558538f126243d1c00242c3d89f5819a1faa06a93328b9e6fedd9c05e2fcc3f0162b6c8b713387781ed8df3e5c1902b6add0dafca3e659ba14920be74a5fe02aa17054fc125131c614a70fa33296a12b752224fcf6cdf3123f14a4be9c7e1c0754b2673d9bacfe2c10d9f31fd70267117918514d33e5b04fe9ad3407935b371f34b057dbfafcd61c648f4d7f1ba24c7013f880473285c0a3a10864642d2f11c67e734b847bc0fded9e84f4d3040b3394757220425e5b5feb3862bf0e3a65ae428a7d8abb295adec254d2424aaee1b37b6d776fd47a2414403e1a8587bb010000809aba3970bd35afa86a78fd9f2c84d6deaf653bbbc4a7d3606261d4eacde87f0f668a05b12aef214ab096043142014dd4faa766df825222f7ec90a79ade2a38cd3f8b46eb3969c8f662ba85038e826cf04c46c98b3d6d038b706a77585f00cdd1c8f5dc1e022721ed763487afacd3d4e7621facb95d2febf2290c0ba9e89398f6d1679f85e756a7ac50aacf3e98b2d4e2f66a116cc8d40c4f3266e5e2d9f3a47de40a95f866b293c102c2a855b655cf25b7293da0dac18794a6494c4582ee72c5f8522d0a452ea13eeed87e41fbda3e9cf3db508b69bedf05db53bfc893fab4e9b1bcaf3b42d3a0001b6c7b185a8f75e91c28d9124be6fd5c81a4ef679cfd6bb38f490216f700a9c983670785da2a08a868773ea5816047e312a180b9961078679443eda32b5b4955537490ed63226503b4f475cd9bfa3e5b7e32005e0754e37d43ff0656226f7b20091175a076cc381411d2bb969f09a37eb64ee78f0b25fbf954d2b6d366134e5f2387bcc03726ed9867fe92e959993fd41361e40c30712959205446d0f67a300f1f6796012b83b342fc7b9ac73ecd548548558ccc0189c8ff4f82db45f440f2e52f70c3ffe590a07558e1ae7b5120c725cde90d", 0x1000}], 0x2, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x1410}}], 0x3, 0x0) splice(r0, &(0x7f0000000240)=0x100000004cde, 0xffffffffffffffff, &(0x7f00000002c0)=0xc0, 0x0, 0x2) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="5800005fb7b12fa4d97da547afda0dd24024226c4087b2a27b5d4833e9aee9546e4451d488077c85bcee561fc683bbef10b181cf9e32af", 0x37}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYRESOCT=r2, @ANYRES32, @ANYRESOCT], 0x4240a2a0) close(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e001909"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) read(r4, &(0x7f0000000340)=""/222, 0xde) 16:07:12 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:07:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@multicast1}, {@in=@empty, 0x0, 0x33}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 16:07:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) write$binfmt_script(r1, 0x0, 0xfffffe3e) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000020008, 0x0) 16:07:12 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:07:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000440)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 16:07:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 16:07:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\r', 0x1, 0x20c49a, 0x0, 0x0) close(r0) 16:07:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0xc6, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 16:07:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 16:07:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000440)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 16:07:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1, 0x12) 16:07:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1, 0x12) 16:07:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010f2bbd7000fbdbdf2508"], 0x4c}}, 0x0) 16:07:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socket$kcm(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="76331577", @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\r', 0x1, 0x20c49a, 0x0, 0x0) close(r0) 16:07:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000440)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}]}, 0x24}}, 0x0) 16:07:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x1e, &(0x7f0000000000)=@gcm_256={{}, "789ccc615f68d918", "6f586cc0a23da33b8ca9c1789abb113904f7e6b20e7e6cbbe0c0c205037a6e22", "0191845e", "8b9e83e62fa27d0f"}, 0x38) [ 222.747578][ T9264] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.813302][ T9268] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 16:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\r', 0x1, 0x20c49a, 0x0, 0x0) close(r0) 16:07:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1, 0x12) [ 222.865967][ T26] audit: type=1804 audit(1634573234.243:4): pid=9265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/20/cgroup.controllers" dev="sda1" ino=14012 res=1 errno=0 16:07:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 16:07:14 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 16:07:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 16:07:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1, 0x12) 16:07:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 16:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\r', 0x1, 0x20c49a, 0x0, 0x0) close(r0) 16:07:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socket$kcm(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="76331577", @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:07:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=ANY=[@ANYBLOB="40000000000000002900000037000000330500000000000005020001c910fe8000000000000000000000000000aac910ff0200001a000000000000000000000198"], 0xd8}, 0x0) 16:07:14 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 16:07:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x3000003, 0x2013, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000003400)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) 16:07:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x3c}}, 0x0) 16:07:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xa}, {}, {0xe, 0x7}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 223.766530][ T26] audit: type=1804 audit(1634573235.143:5): pid=9300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/27/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 16:07:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @range={{0xa}, @void}}]}], {0x14, 0x10}}, 0x94}}, 0x0) [ 223.883836][ T9308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:15 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) [ 223.910229][ T26] audit: type=1804 audit(1634573235.193:6): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/21/cgroup.controllers" dev="sda1" ino=14003 res=1 errno=0 [ 224.010552][ T9312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 16:07:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000020000511d25a80648c63940d0235fc60", 0x14}], 0x1}, 0x0) 16:07:15 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) [ 224.405726][ T9321] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:07:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socket$kcm(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="76331577", @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:07:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6}]}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="16", 0x1}], 0x1) 16:07:16 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) [ 224.693677][ T26] audit: type=1804 audit(1634573236.073:7): pid=9326 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/28/cgroup.controllers" dev="sda1" ino=14026 res=1 errno=0 16:07:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x3000003, 0x2013, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000003400)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) [ 225.074007][ T26] audit: type=1804 audit(1634573236.443:8): pid=9345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/22/cgroup.controllers" dev="sda1" ino=13955 res=1 errno=0 16:07:16 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 16:07:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6}]}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="16", 0x1}], 0x1) 16:07:16 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f3e93c850431cd48ed3054aabf8dcbd24c3bfe2127858a75e95e25187a79474033dadd9e536003858619c8149d583bbbb3a290888378ff31e43b5359486c1b06c2ae176328a91000500d203a5a6de45accefef2695a0392931a574df6d917baed6619f10e9cee9f7a9c3a7effc989a452fff5ce615d26818567ae15d64a21464222c6661d24e326dd4765864bf29073765a175729b5d23b5af4fda6357c14e8adcdc4f41385889f42d02c9d82b59ba656ba059ad50a6f3120e9d90eda241ea32cd2a3c99", 0xc4}, {&(0x7f0000000380)="3361a0ab75af70187b2d42a543858c78aeb3af3a464881868bc48fae0a8386086f82010e6ba1a98dfb35817d5b571239b6dd55abf75e1aff57291a3cc2489a350dd79ddfd65b936d8a5ba9d2997c8fef125e334544a6955bfb38852897bd8f75f6c2c23343356b20664185d436701415b1a8e9633c1c020bbb654963cabddfcd62c5607a16c9d17df63471f3794c4a620dcb98767cc71b210a8352b20dbaadaa80ee9af88a4655c1366b5f8c78da3674b2bf63c858980acc87a17db237bed851f2547d28bbf178", 0xc7}], 0x2}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)="a420bbcca4740b5f65349bc95a5cb7ec34f67cb54b77d369aa22444667eee70ee3d30a543b866926f36a1b1d60d436221a92da305e6da3bae15b18eb0c9ef5ab8e512e20afc1c5cb37f9085089777b3fe9d50519d2011a1ca7423ced30ee9b592e810d52310007f3dbd0725f8f438855eb37c9430085586ec444a4a4e7ae3c47fa38d081614041f9eec777797d96f06e51f11ab10a74879a2df18483", 0x9c}, {&(0x7f00000015c0)="648e26f36e193169073ce4561257e8de25f3d87ae47e6ef4ee9064e42fc49468bc8f2ac98efcc3157d20cf96a9bea042a504b34229fdf673c83911a456ac7f1bafe748f03d1dbf8249b59af89e08149e0ff0682cfb581e83cb98db4bd3fd6b23f0910f95bd6aeba4ce3d1df30293d01bbe241166bb89bfb9c73276b141ea53c6888755d4bcb446fb0069b2111f03a63dde1c24076ddc38aba86df14d38a8d0fc1e2ef1da91db411dc319d7dc57f993dff33af594d0dddcb925f0a8f0a5de6e740c1a29aee18f19f68e11", 0xca}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="8200314c7e66f927aad788690f502f6b5069e09693616d7548e2dbad2dcefbc466a4176603ba53e684dd3dbfad86c2d68f211394e0f5d26058dd912f", 0x3c}, {&(0x7f0000000740)="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", 0x143}, {&(0x7f00000027c0)="6cd69c9676c675a5850bba9c073f10682279659394315cc3af501a04a91954a4", 0x20}], 0x6}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001400)="7f59ea1767b4c5035b7b65f5f7b2a64cccaa9f710268ac5209cba126d110d38c377948a33e13216b5ce3d807b4119853c12417572946498ce1c832c56352fe3f2296344c84b36c6cae8b8635a180a3664cd865c44be59b2bb3c01a0e1968bdbbaf4b82119cd4585195e2507640c1581d8bf24849a7a8b8038678dcb81cd54785122a9da1626bc123", 0x88}, {&(0x7f0000000080)="d8abeea10ab6df2fec8bd1f9caca56f6cddd99b1e7cab5", 0x17}, {&(0x7f0000001200)="d439da2caee5845caf7c044d38d7e0a759cf0b992121a028f586f777", 0x1c}, {&(0x7f00000014c0)="331728046dfe59ea24962d1fd13aa27a8bee605e52a0cd3debedf43204f71a4844203b449307f362e54adb6ed57999ede4af374984882a9615b4effe67618671c650057731b62c7c3eca4ccdd1c6563161b28f50e4d2f0e1e227aae3710865d52c2ff687826b442dc018fae64c5045bf0c3cab370b58b6bf3ff1a084b11121af9f0ee25924199be1e40ea1565c57ee7f221d17ef3101d96c217f242bcd050d7d89e6c8b86dd605f952413e984f8d2252c8", 0xb1}, {&(0x7f0000002700)="705a9fc271167b71fa52ebaeb92dcd9c450300a5c3a1306dce1ee42e7186d5481644381985c17f94602c027b132d9b654fc225ee3d8f2ec531faa2e2eb", 0x3d}], 0x5}}], 0x3, 0x20008080) 16:07:17 executing program 5: ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e1d, @dev}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) 16:07:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6}]}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="16", 0x1}], 0x1) 16:07:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 225.654315][ T26] audit: type=1804 audit(1634573237.033:9): pid=9353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/29/cgroup.controllers" dev="sda1" ino=14018 res=1 errno=0 16:07:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) socket$kcm(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="76331577", @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 225.870828][ T9373] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 225.938967][ T9377] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 16:07:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6}]}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="16", 0x1}], 0x1) [ 226.049437][ T9377] ipt_CLUSTERIP: Please specify destination IP 16:07:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x3000003, 0x2013, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000003400)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) 16:07:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 16:07:17 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01007400000000000000000000000900010073797a30000000bd0c000000120a0102dc0900000000000000000000040004000900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000f8fee56c0000000000000000000a20000000000a010000b1370000000000000000000900010073797a300000000038"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 16:07:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 226.416593][ T26] audit: type=1804 audit(1634573237.793:10): pid=9381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/23/cgroup.controllers" dev="sda1" ino=14007 res=1 errno=0 [ 226.460786][ T9394] ipt_CLUSTERIP: Please specify destination IP 16:07:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000006c0)=@migrate={0xa0, 0x21, 0x405, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@multicast1}, 0x0, 0x5}, [@migrate={0x50, 0x11, [{@in=@multicast2, @in=@loopback, @in6=@local, @in=@dev}]}]}, 0xa0}}, 0x0) [ 226.557057][ T9397] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 16:07:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 226.620393][ T9401] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 226.688689][ T9401] ipt_CLUSTERIP: Please specify destination IP 16:07:18 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x30, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8884}, 0x4041) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "3e7aa6be6361b6848987a200f546d4c6"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_mptcp(0x2, 0x1, 0x106) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan1\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0xd, 0x0, 0x0) unshare(0x40060400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@private0}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000100)=0xe8) [ 226.791163][ T26] audit: type=1804 audit(1634573238.163:11): pid=9398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/30/cgroup.controllers" dev="sda1" ino=14018 res=1 errno=0 16:07:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 226.911104][ T9412] ipt_CLUSTERIP: Please specify destination IP 16:07:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 227.116499][ T9429] ipt_CLUSTERIP: Please specify destination IP 16:07:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 227.282608][ T9443] ipt_CLUSTERIP: Please specify destination IP 16:07:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 227.528319][ T9467] ipt_CLUSTERIP: Please specify destination IP 16:07:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@pktinfo={{0x24, 0x29, 0x37, {@mcast2}}}], 0x28}}], 0x2, 0x0) 16:07:19 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r1, &(0x7f0000000300)={0x1f, 0x8, @none, 0x0, 0x1}, 0xe) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 16:07:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}}], 0x1, 0x4000050) 16:07:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0706c54c3a4903ef31c4d4aea54404458ce30f2ce351fa98530ab4a25611f99f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b37e56f3d3759dcfeb04c96899cb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f008ee414d3ec4e61737c68acd2aa17085d7b1d2cb98c15f351a6dd14d43bf854a8c64f9e81ce89dfa639b655d2fe3fc52a42de5d57258a52ea7927b247456d4dc3e0b37d8437fa66899ec6588ddf36987dc89dc5276bd6421b828b430277459e2e3dc05373231e4b6579c21d4c1077abd781b2d554cdb35698fb8b72a9d83f7f4b788f6fe6790b3ad2dd45c268e1b3fa9f2714ec61049bc0e2e97dc4d6d7eaf65b3ffb653015845842a124673b859f95a860d1519307e6996aaf51256592b1eb11ff4c012c009e2d10a7bb96462758d661a3accfb0bca26aafde88d1dd4a83e7ed1d259786d4a2be2d17e427c8c31a3757df99bb579389c38552"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xfffffd9d) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x3000003, 0x2013, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000003400)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) 16:07:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:19 executing program 4: unshare(0x44000480) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000000) syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), 0xffffffffffffffff) pipe(0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/208, 0xd0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001500)=""/171, 0xab}, {&(0x7f00000015c0)=""/86, 0x56}], 0x5, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/208, 0xd0}, {&(0x7f0000001480)=""/72, 0x48}, {&(0x7f0000001500)=""/171, 0xab}, {&(0x7f00000015c0)=""/86, 0x56}], 0x5, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000000) 16:07:19 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x3, @dev}}, 0x1e) 16:07:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40902, 0x0) 16:07:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @objref={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 16:07:21 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x3, @dev}}, 0x1e) 16:07:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x8}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:07:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 230.659358][ T9563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x3, @dev}}, 0x1e) 16:07:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 16:07:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40902, 0x0) [ 230.792166][ T9584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000440)=ANY=[@ANYRESHEX], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 16:07:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000540)={0x18, 0x2, {0x3, @dev}}, 0x1e) 16:07:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d1b4", 0x2}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/118, 0x2}], 0x1}}], 0x1, 0x0, 0x0) 16:07:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40902, 0x0) 16:07:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xb, 0x0, 0x0) 16:07:22 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000440)=ANY=[@ANYRESHEX], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 16:07:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40902, 0x0) 16:07:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x128}}, 0x0) 16:07:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000440)=ANY=[@ANYRESHEX], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 16:07:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x44) 16:07:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fedbdf25010000000c00060000000000000000000c00020002000000000000000c00020003000000000000000c00060001000000000000000c00080000000000000000000c00050002000000000000003400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001"], 0xc4}}, 0x0) [ 232.016870][ T9634] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.029909][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.042835][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 232.128574][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:23 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000440)=ANY=[@ANYRESHEX], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) [ 232.210837][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.260264][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.293757][ T9634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.396741][ T9646] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 16:07:23 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 232.427494][ T26] audit: type=1800 audit(1634573243.803:12): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=14057 res=0 errno=0 16:07:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:24 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:07:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x400, @empty}}, 0x1, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x20, 0x1, 0xb1d8}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)=0x5c, 0x4) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000000100)="fc", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x7}, 0x10) sendto$inet(r1, &(0x7f0000000200)=' ', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(r0, &(0x7f0000000340)="6050ec66010021fe52bfe21202c67041ac4bb407d764cdddf22608c9b923e907db5ac026efece0eb02bf932fa4f35526496266ce355f768927f648d52fd6b0d634df4d1a3810559ef952669c5bd16b45a2ff1b26b5061eb1aaffc7703bb99b5ea6f3e87956df4df7", 0x68, 0x40080c4, &(0x7f0000000140)={0xa, 0x4e23, 0x8000, @loopback, 0x7}, 0x1c) shutdown(r1, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x3, 0x0, 0x0, 0x2c, 0x0, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x4, 0x1, 0x8, 0x2, 0x5, 0x83, 0x74, 0x7, 0x3, 0x1, 0x5, 0x9, 0xfc}, 0xe) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESOCT], 0x0) pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:24 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:07:25 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 16:07:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000040)={@ipv4}) 16:07:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0xc01, 0x3, 0x298, 0x120, 0x5002004a, 0x0, 0x0, 0x0, 0x200, 0x3c8, 0x3c8, 0x200, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xb8, 0x120, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'ip_vti0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 16:07:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 234.376298][ T9707] xt_CT: You must specify a L4 protocol and not use inversions on it 16:07:25 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="80007256ce430020000000000806000108000604b6e1a2bbdd14fbdfb389c91e873a08000000c5"], 0x120) 16:07:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350b) [ 234.961406][ T26] audit: type=1804 audit(1634573246.333:13): pid=9724 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/32/cgroup.controllers" dev="sda1" ino=14080 res=1 errno=0 16:07:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) [ 235.212592][ T26] audit: type=1804 audit(1634573246.573:14): pid=9727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/32/cgroup.controllers" dev="sda1" ino=14080 res=1 errno=0 16:07:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350b) 16:07:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) [ 236.042405][ T26] audit: type=1804 audit(1634573247.413:15): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/33/cgroup.controllers" dev="sda1" ino=14093 res=1 errno=0 16:07:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350b) 16:07:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) [ 237.288007][ T26] audit: type=1804 audit(1634573248.663:16): pid=9760 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/34/cgroup.controllers" dev="sda1" ino=14093 res=1 errno=0 16:07:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03affff) sendfile(r1, r0, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, '*}'}, {}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '%){.@'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\x00'}, {0x20, '##)\xf1#*@.'}, {0x20, '\x00'}], 0xa, "daf190e42cae3354ae49c6881281be7aef4874b6138193eaf378682a53b8db4a0e9f2a7294c3ec87499d9a1092f6a5ec56ad8a2233347c7f2fa49b1037add838a39afec4a8ca653fb692282de06c85d48778d2d5342f69e97fd9751e1d02bebb4c574270f909bbec734f49ae484a0abe5e464b13bd81f87cb6062ffd080d9831b90e4131eb3bbddf27264d6fb685673afc474fdb760e37"}, 0xe5) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0xfe6f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x2}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 16:07:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) 16:07:29 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) read(r1, &(0x7f0000000040)=""/42, 0x2a) 16:07:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e2ab) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601085900000000000000000000000500010007"], 0xfffffe23}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000350b) 16:07:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5c3e1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8}]}, 0x44}, 0x1, 0x18cc9}, 0x0) [ 238.398522][ T26] audit: type=1804 audit(1634573249.773:17): pid=9782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/35/cgroup.controllers" dev="sda1" ino=14092 res=1 errno=0 16:07:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 238.733876][ T9792] device macvtap1 entered promiscuous mode [ 238.775450][ T9792] device vlan0 entered promiscuous mode [ 238.826068][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap1: link becomes ready [ 238.898001][ T9065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap1: link becomes ready 16:07:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) [ 238.957746][ T9798] device macvtap2 entered promiscuous mode [ 238.991073][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap2: link becomes ready 16:07:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) 16:07:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r5, @ANYBLOB="0a00340002020202020200000a000600080211000000000008003500000028"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100007800) 16:07:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:07:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5c3e1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8}]}, 0x44}, 0x1, 0x18cc9}, 0x0) [ 239.375615][ T9810] device macvtap3 entered promiscuous mode 16:07:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 239.418688][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap3: link becomes ready [ 239.471568][ T26] audit: type=1804 audit(1634573250.843:18): pid=9812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/41/cgroup.controllers" dev="sda1" ino=14093 res=1 errno=0 16:07:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5c3e1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 16:07:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:07:31 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 239.952379][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap2: link becomes ready [ 239.960130][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap3: link becomes ready 16:07:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) pipe(&(0x7f0000000180)) [ 240.050531][ T9830] device macvtap4 entered promiscuous mode [ 240.071762][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap4: link becomes ready 16:07:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5c3e1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 16:07:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54", 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={0x0}) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x100}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) 16:07:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 240.506069][ T9848] device macvtap5 entered promiscuous mode [ 240.573702][ T9848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap5: link becomes ready 16:07:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 16:07:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 240.992391][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap4: link becomes ready [ 241.000300][ T1266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap5: link becomes ready 16:07:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 16:07:32 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:32 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:32 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:32 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x203, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) [ 241.657035][ T9889] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:07:33 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f320002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 242.074049][ T9918] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 242.121011][ T9918] __nla_validate_parse: 11 callbacks suppressed [ 242.121030][ T9918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140), &(0x7f00000000c0)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0xfa) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:07:33 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:33 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:33 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:33 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8000000000000020000000000806000108000604"], 0x120) 16:07:33 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0x10f923c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100070000000900020073797a3000790600100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) [ 243.056864][ T26] audit: type=1804 audit(1634573254.423:19): pid=9969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/46/cgroup.controllers" dev="sda1" ino=14126 res=1 errno=0 16:07:34 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328", 0x1b) getsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000380)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @empty}}) socket(0x10, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300), &(0x7f00000001c0)=0x44) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x8189}, 0x20040800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0xc8, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r5, 0x11}, [@IFLA_LINKINFO={0xa0, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x90, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xf42c, 0x83}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0x2, 0x1, {0x95bb, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x84}, 0x0) 16:07:34 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:34 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:34 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) 16:07:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0x10f923c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100070000000900020073797a3000790600100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 16:07:34 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x2000}, {r0}], 0x2, 0x0, &(0x7f0000000180), 0x8) socket$inet(0x2, 0x0, 0x2) getsockopt(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f0000000040)) r3 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x1000) close(r3) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}], 0x1, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0xfffffdfe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendto$inet(r4, &(0x7f0000000300)="6111bb29b38d78c82e8084294ba108da6decbb70b9a3044f40b356a9af547ab993d8707af0ee0488ee7b1e052824e9fb86edfe8b94f91ab8c918a9ec3573c3feaa52579d8edc801deb90574977907540f0e45bc58c509ceea039e306b019", 0x5e, 0x41, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'wg1\x00', &(0x7f00000001c0)=ANY=[]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 243.531462][ T9980] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.659041][ T9995] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.851816][ T26] audit: type=1804 audit(1634573255.223:20): pid=9986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/47/cgroup.controllers" dev="sda1" ino=14086 res=1 errno=0 16:07:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f00)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 16:07:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0x10f923c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100070000000900020073797a3000790600100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 16:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300"], 0x4c}}, 0x0) 16:07:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 16:07:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x801, 0x0, 0x40000000000}]}) 16:07:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 244.815243][T10042] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.872827][T10045] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.907659][T10047] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300"], 0x4c}}, 0x0) 16:07:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 244.969152][ T26] audit: type=1804 audit(1634573256.343:21): pid=10041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/48/cgroup.controllers" dev="sda1" ino=14134 res=1 errno=0 [ 245.047737][T10053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 245.086951][ T26] audit: type=1804 audit(1634573256.413:22): pid=10052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/49/cgroup.controllers" dev="sda1" ino=14136 res=1 errno=0 [ 245.168860][T10056] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.228395][ T26] audit: type=1804 audit(1634573256.573:23): pid=10052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/49/cgroup.controllers" dev="sda1" ino=14136 res=1 errno=0 [ 245.353402][ T26] audit: type=1804 audit(1634573256.583:24): pid=10050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/49/cgroup.controllers" dev="sda1" ino=14136 res=1 errno=0 16:07:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0x10f923c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100070000000900020073797a3000790600100007800c000180"], 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 16:07:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x11, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0}}], 0x2, 0x0) 16:07:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000780)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x3, 0xfffffffd}]}, 0xc0}}, 0x0) 16:07:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300"], 0x4c}}, 0x0) 16:07:37 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:07:37 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 245.982192][T10069] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001300"], 0x4c}}, 0x0) 16:07:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x11, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0}}], 0x2, 0x0) [ 246.124990][ T26] audit: type=1804 audit(1634573257.503:25): pid=10079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/49/cgroup.controllers" dev="sda1" ino=14149 res=1 errno=0 [ 246.289558][ T26] audit: type=1804 audit(1634573257.583:26): pid=10080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir221869956/syzkaller.UY0Hgb/39/cgroup.controllers" dev="sda1" ino=14153 res=1 errno=0 [ 246.327860][T10087] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 16:07:37 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x11, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0}}], 0x2, 0x0) 16:07:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) [ 246.475321][ T26] audit: type=1804 audit(1634573257.583:27): pid=10078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/50/cgroup.controllers" dev="sda1" ino=14148 res=1 errno=0 16:07:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x11, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0}}], 0x2, 0x0) 16:07:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 16:07:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:38 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:07:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xfc) 16:07:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:07:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x78, r4, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="81072865fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0xe4, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000006}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24044045}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 16:07:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:07:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000180)="3bd27e9868cf4d46bd01d104c37d5841", 0x10) [ 247.413552][ T26] audit: type=1804 audit(1634573258.794:28): pid=10118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/51/cgroup.controllers" dev="sda1" ino=14155 res=1 errno=0 16:07:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6, &(0x7f0000000000)=@gcm_256={{}, "789ccc615f68d918", "6f586cc0a23da33b8ca9c1789abb113904f7e6b20e7e6cbbe0c0c205037a6e22", "0191845e", "8b9e83e62fa27d0f"}, 0x38) 16:07:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0a19c5d9222eee31500100f7de63"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 247.579523][ T26] audit: type=1804 audit(1634573258.824:29): pid=10120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir221869956/syzkaller.UY0Hgb/40/cgroup.controllers" dev="sda1" ino=14157 res=1 errno=0 16:07:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "ee1001", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 16:07:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:07:39 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000f00000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 16:07:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 247.904501][T10140] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000001e80)=@nfc_llcp, 0x80, &(0x7f0000002100)=[{&(0x7f0000001f00)=""/6, 0x6}, {&(0x7f0000001f40)=""/215, 0xd7}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006340)=[{0x0}, {&(0x7f00000051c0)=""/240, 0xf0}], 0x2}}], 0x4, 0x2, &(0x7f0000006640)={0x77359400}) 16:07:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x78, r4, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="81072865fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0xe4, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000006}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24044045}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 16:07:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 16:07:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f000000adc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 16:07:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x516, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x60}}, 0x0) 16:07:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 16:07:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @private}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x58}}, 0x0) [ 248.923084][T10175] tipc: Started in network mode [ 248.954025][T10175] tipc: Node identity , cluster identity 4711 [ 248.996562][T10175] tipc: Failed to set node id, please configure manually 16:07:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 16:07:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) [ 249.046786][T10175] tipc: Enabling of bearer rejected, failed to enable media [ 249.116729][T10178] tipc: Started in network mode [ 249.127680][T10178] tipc: Node identity , cluster identity 4711 [ 249.145392][T10178] tipc: Failed to set node id, please configure manually [ 249.176559][T10178] tipc: Enabling of bearer rejected, failed to enable media 16:07:40 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040240", 0x1c, 0x3a, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @private1}}}}}}, 0x0) 16:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'vlan1\x00', &(0x7f00000000c0)=@ethtool_eee={0x1}}) [ 249.290917][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.419337][T10190] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:40 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) close(r1) 16:07:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x78, r4, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="81072865fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0xe4, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000006}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24044045}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 16:07:41 executing program 5: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 16:07:41 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x4c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 16:07:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 249.898622][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 249.898637][ T26] audit: type=1804 audit(1634573261.274:31): pid=10202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/55/cgroup.controllers" dev="sda1" ino=14171 res=1 errno=0 16:07:41 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) 16:07:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:41 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x67}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x5801}, 0x100) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r1, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x4, 0x3, 0x0, 0x2, 0x0, 0x7, 0x29f, 0x40, 0x2bb, 0x8000, 0x0, 0x38, 0x1, 0x0, 0x0, 0x1}, [{0x7, 0x0, 0x100000000, 0x0, 0x0, 0xe0, 0x2, 0x1}], "35ee485e18403dbf6387bdf7aca69f54d7b2e907ad91fe7c143450cd2217bb0162ec720b365e41bb2afbf66a32a816613c6b1972", ['\x00', '\x00', '\x00', '\x00']}, 0x4ac) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="92342dfe497400d60f15957f269f4b5eb214fb725e553e96daee6d04dc0e262c319ec1ce2131d8a6bf2757a88a8bd6b9456d837b961b9a4168ef005ff67444b664ad1c1af47fa2cadadc91248f50af14cde46b17c52c9898afd1e5af595048d3ef5e56399564", @ANYRESDEC], 0x1000001bd) 16:07:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:42 executing program 5: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) [ 250.796753][T10229] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x78, r4, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="81072865fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0xe4, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000006}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24044045}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) [ 250.866708][T10231] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 251.271522][ T26] audit: type=1804 audit(1634573262.644:32): pid=10237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/56/cgroup.controllers" dev="sda1" ino=14169 res=1 errno=0 16:07:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000100001", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x100, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x4}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008001) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x30c000, 0x800}, 0x200d20) sendfile(r2, r2, 0x0, 0xb5) 16:07:43 executing program 5: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 16:07:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 252.413933][T10268] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.452149][ T26] audit: type=1804 audit(1634573263.834:33): pid=10259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/57/cgroup.controllers" dev="sda1" ino=14151 res=1 errno=0 [ 252.534129][T10270] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac06}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d19fcf3a5a1f4f620100"}]}]}, 0x44}}, 0x0) 16:07:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 16:07:44 executing program 5: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/39, 0x27}], 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0, 0x0) 16:07:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000502000000000000000180000018290000", @ANYRES32, @ANYBLOB="000000000300000015c4100001000000182b0019", @ANYRES32, @ANYBLOB="00000000040000008510000008"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x6, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x4a2c}, 0x80) 16:07:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x7ff, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x20) 16:07:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 253.858285][ T26] audit: type=1804 audit(1634573265.234:34): pid=10292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/58/cgroup.controllers" dev="sda1" ino=14180 res=1 errno=0 16:07:45 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:07:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 254.062925][T10304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(0xffffffffffffffff, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000002700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 254.186478][T10307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:45 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept$netrom(r0, 0x0, 0x0) 16:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) 16:07:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x6, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 16:07:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 16:07:45 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 16:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) 16:07:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 16:07:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000c0000000400000002"], 0x0, 0x26}, 0x20) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000000)) 16:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) 16:07:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040200000000000000000000007d0000"}, 0x24) 16:07:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="ea", 0x1, 0x841, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 16:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/24, &(0x7f0000000100)=0x18) 16:07:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 16:07:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:07:46 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) close(r1) 16:07:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x96}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000200)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0xd4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 16:07:46 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 16:07:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)='0', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 16:07:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x96}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000200)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x4040804) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc885}, 0x4000004) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x44, 0x31, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) 16:07:46 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) close(r1) 16:07:46 executing program 4: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000940)={0x1f, @fixed}, 0x8) [ 255.429173][T10383] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 255.473215][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.479618][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 16:07:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) 16:07:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x96}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000200)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.709846][T10396] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 255.761486][T10396] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:07:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:07:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x4040804) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc885}, 0x4000004) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x44, 0x31, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) 16:07:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) close(r1) 16:07:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x96}]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000200)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:07:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000001840)="e8c07e04a623ba73c4788d8703144910affb6f6a8578bf6f2d48ee06805600adfb1c9613a2b7cfba6239748f0a8b8809d2eac6770ed64a29f01a51f9c2bfbb4a1b724bc3557a7eb30388d13e3cf9d60ed3daafbb58a2685b4dc7cbd54a0778de3c81557b4ecd0742eab0d44df4ea64c79827758913a0be37a561796c976d9e234fd2634749f46b58b399e124e136be408d66bc170047c6033f6241a538f32e7afc0521e8177f6f08b4671b97e5b61a35c767f2f0c9398bed57bb4ee3c2fe71594ae54274bcd863b26ffe0d9ad036", &(0x7f0000001940)=""/231, 0x4}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="c10969c53fe3d2367db8b43de0d118deee5a6bf4573d7107d25774b4d664948fb5101b2dcdba03c39dd55a", 0x2b}, {&(0x7f0000000040)="158156db7e5a5e634071245b0b88b279e68b87bc5b10ad20c2861796cc2f3697c2feb428b39c89b3cffe802b17c8380fe404abff9a324861ef856efa1791bf9cfaac245ebd0c6edbac65a861525bbbca737d8f8562d13a6f50796d83191b050e6683bbb7251c53ce223fa620a37287f87b5881764d352c1fd521db932c833b7aa0b29a8f8712288daebfbc6f5c64864e22fa0871a1d5a7a5d8901fa7", 0x9c}], 0x2) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1000002, 0x8011, r1, 0x0) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)="84", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r5, &(0x7f0000001a40)="51633c1d11edaef18ffe812fffdc32d96cb5b4f75351356b61e5c7f80dc162550b8854c40155dc7cbefe21916d1146f6e90a4b8858fd405c35aed26775b0bb445df8c71b7bec9ff3a7caecd0a0ff5d1fcf4f42645a788f5df501843ffd2f656b9f969a374f15692ea3dccd1384c0a15572ba66ff395a39f13cd642dd001c42777363c8811c99976a7a59758377", &(0x7f0000001b00)=""/130, 0x4}, 0x20) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xb3c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d21770057b050868748f46fdd9affdb60aee08ef24c3dcfbcdbd90adcb6f0d7"}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfb}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "31b10a08a4abbb9dce4304382c96a10b8e92734b7a7b1beb134f6c4eb5fe76b5"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "78940c6c63f0d306298bea6800addfde48b599c431761afcbd514688a8a29504"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ac00385e11c6ec27424a1c0df8a86d8ea8fa4a0651771eb355c73879887592a"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}]}, {0x5bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x568, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffff}]}, 0xb3c}}, 0x4048010) [ 255.986117][T10404] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 16:07:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 16:07:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x4040804) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc885}, 0x4000004) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x44, 0x31, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) 16:07:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000001840)="e8c07e04a623ba73c4788d8703144910affb6f6a8578bf6f2d48ee06805600adfb1c9613a2b7cfba6239748f0a8b8809d2eac6770ed64a29f01a51f9c2bfbb4a1b724bc3557a7eb30388d13e3cf9d60ed3daafbb58a2685b4dc7cbd54a0778de3c81557b4ecd0742eab0d44df4ea64c79827758913a0be37a561796c976d9e234fd2634749f46b58b399e124e136be408d66bc170047c6033f6241a538f32e7afc0521e8177f6f08b4671b97e5b61a35c767f2f0c9398bed57bb4ee3c2fe71594ae54274bcd863b26ffe0d9ad036", &(0x7f0000001940)=""/231, 0x4}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="c10969c53fe3d2367db8b43de0d118deee5a6bf4573d7107d25774b4d664948fb5101b2dcdba03c39dd55a", 0x2b}, {&(0x7f0000000040)="158156db7e5a5e634071245b0b88b279e68b87bc5b10ad20c2861796cc2f3697c2feb428b39c89b3cffe802b17c8380fe404abff9a324861ef856efa1791bf9cfaac245ebd0c6edbac65a861525bbbca737d8f8562d13a6f50796d83191b050e6683bbb7251c53ce223fa620a37287f87b5881764d352c1fd521db932c833b7aa0b29a8f8712288daebfbc6f5c64864e22fa0871a1d5a7a5d8901fa7", 0x9c}], 0x2) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1000002, 0x8011, r1, 0x0) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)="84", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r5, &(0x7f0000001a40)="51633c1d11edaef18ffe812fffdc32d96cb5b4f75351356b61e5c7f80dc162550b8854c40155dc7cbefe21916d1146f6e90a4b8858fd405c35aed26775b0bb445df8c71b7bec9ff3a7caecd0a0ff5d1fcf4f42645a788f5df501843ffd2f656b9f969a374f15692ea3dccd1384c0a15572ba66ff395a39f13cd642dd001c42777363c8811c99976a7a59758377", &(0x7f0000001b00)=""/130, 0x4}, 0x20) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xb3c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d21770057b050868748f46fdd9affdb60aee08ef24c3dcfbcdbd90adcb6f0d7"}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfb}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "31b10a08a4abbb9dce4304382c96a10b8e92734b7a7b1beb134f6c4eb5fe76b5"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "78940c6c63f0d306298bea6800addfde48b599c431761afcbd514688a8a29504"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ac00385e11c6ec27424a1c0df8a86d8ea8fa4a0651771eb355c73879887592a"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}]}, {0x5bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x568, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffff}]}, 0xb3c}}, 0x4048010) 16:07:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) close(r1) [ 256.286141][T10421] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 16:07:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000040)=""/32, 0x20) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) sendmmsg$sock(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000027c0)='n', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004d00)="9a07da8a07a925d61f776850c1022ae59dc56beed434ce45574f959f3404abae", 0x20}], 0x1}}], 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:07:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4782837f8c8903a431ca711fcd0cdf2146ec5037958e271f60d25b7ff01000005005af06c83923dd29c034055b67dafe6c8dc215d787a74a009dc0200f302fbbb7db6061ff110026e67e26d2efe31ab7ea0c34f17e3ad6ea406622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21436619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6083be89358b2050021797eea09c346df9e85f80d44a479131700000000000000334d83ace8be6e80e71113610e10d858e8327af01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fb40000000000005fddeea0c6e95767d42b4e54861d0227dbfd246d7f715a7f3deadd02000000000000003767d2e24f296ea0182babc18cae2ed4b4390af8a9ceafd07ed00b00009727808700146000000000000000fa0089eafd9a546bfa8e2bdff12bcd780eed2607db46e10811a4e78e80a63f27539b4e3968bf931562bcbc5a6f33078e7eb5950000000001000000cb8bea4b40559169ebb5f3667895050000000000000038344e12d50ea59c5eef219d29999ba9b6017e0506e8e6dbd7e8b1e2dd0d3cbd3cf060d5efb6cf8664c37f74753b2c0fac823e4c83d78bfebb64dbeb16b29f924571923d3bffa80a423cceafa24386110897e147b7b878df1ba7d887d02e480200000000000000a97c3b5a00cc014b0171e535699e9be07d6246de8de2c57bc1da71942df987ae3eec9e1f4bd5c873343e443405abf4c12e95830afc42555cb19fcd9046099c2c24603ece05cfd0070045d9c69bfb4f7913063f3c253426982d78f010b8f80bb3c83d091bc1bec638842eae3bced49a24644c237dce13485352e7f7c301000000000000392d8b8b95fbfbec94ccf3fd7f85c1ab560185cae9e34bd1a3049449d2d393d23d201ee73f3d6bd0a2f3225d684e345da168fb4685dfd201000000e01be64375b4003c689ebc5403a4e87510c060d16c404b931b198fa3f97d66e545dc746b1df5fcef6735fc6fa0fb0900000000956163dc371d177e944ce01a7731319adabcb27781ca0b3693ddb6b2e4037a9e74dea8b430911e24e58fe79996fd47d772fdc959f610dc3fc2642796bf2bacd38770f79ce533ca9f43a8dc1ba12d4142b4c55620db710000000000000000000000f7416352a66c11e95f36acb54b3cb2ab849170f72c70f82301a1ac39fc0a64e7dd1d5cf8bdcea9f4be23c9d8472a5c50671ff0bb57ce865c6b63e6dfa6ad24d0f5de0137a5cef12a7123f8000000000000000000004728f8835d54b25a46ebb7f1b679776494b12979132c4fbdeee72edb5ac500000000d652d6c3d85582883a8e1385596f232873da205a8fd4817e441ed767f03261560b866a4d72a4b9e8cb0c45adceddbf8b4f7be7f005f94c0c67c4a4c47408fd25c2acab97588e023b4dab6ec5f30800000025e1a24cf0ac443ef8427a03e22ea5d888f07002ef6d944708cdab8897952e5e5ecc10c7e8b7b3e0b684701c7f38e2f2192a5bf58c43127cf144e4f6ee5ffccd2ab4e38003008d4e79d6f34a6d736785e3b2018322bddc395943613fdc07e9597c8bbbc645850c20f65bc7af5a14ff30885d1b07ab520c199fac3bbf03837a1dc957f10ff0d0aaf83fbb96120ce20805539ac7c153e476b7c5f9bfec770ecdb7cae6cf302679bd4c2ebe72e35c1543ad3ca19c1c03d8ca26cb7471a0224d68fa4557ce13a68ff1820d8a090abec54408b7639bdf19339d8aa036008e807220971fd738535fb6f1fe044badbe8bd3bf02beac85f200000000b3c01932bc3abe76299664de9d4ce87cbcab27318ee3389e7ce734212932fd9f0f1c0cdfba0bd404bf17b14a2694d6b4e049210afeaa63705a766ffac10486c55fc7fef7e8e350283b19d333a465777ef9d3d8aa952d0b646e52de234b13b1a2013c00dce98e569f12abc1244f81072b1f06526d4bc05fb69b956e382582ef97ccaecc443b1acc9b5897369f1f9f457c82485c5cda82c98bee961b02fb9389536789c3de902f91aeabab344ca063e8c1bc6539a3d8c5a700946d0dbf040c16aef482a0d63cd9035c58eff472af4d94559fada1b02cd01ac13397e0dd056a7084fe9c840912e1c6c87ce9cfc085a412829bbc5b399cfcbc7000000000000000000000000000000046de97e5b94f5a9e31a59c4b8447d9dcbae0a30706b79685dd65ca7503d1839a32dc48f1b306e4c00865de3594c6d445d202c93e3f3fd3dffafbc7bc9e265a2e293ba8e95e537d6476c628836939bfb3c4c5c76dc903b38a72ebca646cfbf7498ead3e4016fb17d237ec86c5c009d48275d6a5bbab4c48603171da91cbd24507a381c6748d9c91ae9ef26899a6be0ce47901b7ab3db3ccede6797dae81450009b3b193767a3c58276dccc542ddf2db17cc5f4a21368836ffa587ad3788434341e936e821d6b10bd283cc916a73741290bf221bedda4777032f180d9a4166c58506857e7d7093791112f44d77d2855e05eaefabc8117fd454f2bc0087861d81333734af8704db3d0b193bf77451e953f264a93ecdf254013d5ec5d7e3571e90cedb61a93ec069895da5d24f8c836771d208ab134a41399048ab639dd1636b905b670699b7f28603ed2087112678a89ef70a6dcfc3436ee3a7f882ee022aebee7f8170d31a377e9e049e141cc910c59501195f58d39e7ed5a118e125a1f4d31ddf1e767151d3616b8902a3c6deffcdd692a37f7f724625b9623ac65fa0e180b13971c27cfa009991b3f01128f242bcbd398fce6cdda699315bdd23a8f6806c11f0a66bd5b7fff4f324df3b391bf8448b29e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39050108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7007c0605a0ffffffff"}, 0x28) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 16:07:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x4040804) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0xc885}, 0x4000004) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x44, 0x31, 0x201, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) [ 256.582956][T10430] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 16:07:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:07:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000001840)="e8c07e04a623ba73c4788d8703144910affb6f6a8578bf6f2d48ee06805600adfb1c9613a2b7cfba6239748f0a8b8809d2eac6770ed64a29f01a51f9c2bfbb4a1b724bc3557a7eb30388d13e3cf9d60ed3daafbb58a2685b4dc7cbd54a0778de3c81557b4ecd0742eab0d44df4ea64c79827758913a0be37a561796c976d9e234fd2634749f46b58b399e124e136be408d66bc170047c6033f6241a538f32e7afc0521e8177f6f08b4671b97e5b61a35c767f2f0c9398bed57bb4ee3c2fe71594ae54274bcd863b26ffe0d9ad036", &(0x7f0000001940)=""/231, 0x4}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="c10969c53fe3d2367db8b43de0d118deee5a6bf4573d7107d25774b4d664948fb5101b2dcdba03c39dd55a", 0x2b}, {&(0x7f0000000040)="158156db7e5a5e634071245b0b88b279e68b87bc5b10ad20c2861796cc2f3697c2feb428b39c89b3cffe802b17c8380fe404abff9a324861ef856efa1791bf9cfaac245ebd0c6edbac65a861525bbbca737d8f8562d13a6f50796d83191b050e6683bbb7251c53ce223fa620a37287f87b5881764d352c1fd521db932c833b7aa0b29a8f8712288daebfbc6f5c64864e22fa0871a1d5a7a5d8901fa7", 0x9c}], 0x2) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1000002, 0x8011, r1, 0x0) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)="84", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r5, &(0x7f0000001a40)="51633c1d11edaef18ffe812fffdc32d96cb5b4f75351356b61e5c7f80dc162550b8854c40155dc7cbefe21916d1146f6e90a4b8858fd405c35aed26775b0bb445df8c71b7bec9ff3a7caecd0a0ff5d1fcf4f42645a788f5df501843ffd2f656b9f969a374f15692ea3dccd1384c0a15572ba66ff395a39f13cd642dd001c42777363c8811c99976a7a59758377", &(0x7f0000001b00)=""/130, 0x4}, 0x20) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xb3c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d21770057b050868748f46fdd9affdb60aee08ef24c3dcfbcdbd90adcb6f0d7"}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfb}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "31b10a08a4abbb9dce4304382c96a10b8e92734b7a7b1beb134f6c4eb5fe76b5"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "78940c6c63f0d306298bea6800addfde48b599c431761afcbd514688a8a29504"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ac00385e11c6ec27424a1c0df8a86d8ea8fa4a0651771eb355c73879887592a"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}]}, {0x5bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x568, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffff}]}, 0xb3c}}, 0x4048010) 16:07:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 16:07:48 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) [ 256.752300][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}]}, 0x58}}, 0x0) 16:07:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000001840)="e8c07e04a623ba73c4788d8703144910affb6f6a8578bf6f2d48ee06805600adfb1c9613a2b7cfba6239748f0a8b8809d2eac6770ed64a29f01a51f9c2bfbb4a1b724bc3557a7eb30388d13e3cf9d60ed3daafbb58a2685b4dc7cbd54a0778de3c81557b4ecd0742eab0d44df4ea64c79827758913a0be37a561796c976d9e234fd2634749f46b58b399e124e136be408d66bc170047c6033f6241a538f32e7afc0521e8177f6f08b4671b97e5b61a35c767f2f0c9398bed57bb4ee3c2fe71594ae54274bcd863b26ffe0d9ad036", &(0x7f0000001940)=""/231, 0x4}, 0x20) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)="c10969c53fe3d2367db8b43de0d118deee5a6bf4573d7107d25774b4d664948fb5101b2dcdba03c39dd55a", 0x2b}, {&(0x7f0000000040)="158156db7e5a5e634071245b0b88b279e68b87bc5b10ad20c2861796cc2f3697c2feb428b39c89b3cffe802b17c8380fe404abff9a324861ef856efa1791bf9cfaac245ebd0c6edbac65a861525bbbca737d8f8562d13a6f50796d83191b050e6683bbb7251c53ce223fa620a37287f87b5881764d352c1fd521db932c833b7aa0b29a8f8712288daebfbc6f5c64864e22fa0871a1d5a7a5d8901fa7", 0x9c}], 0x2) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1000002, 0x8011, r1, 0x0) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004030800418e00000004fcff", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)="84", &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r5, &(0x7f0000001a40)="51633c1d11edaef18ffe812fffdc32d96cb5b4f75351356b61e5c7f80dc162550b8854c40155dc7cbefe21916d1146f6e90a4b8858fd405c35aed26775b0bb445df8c71b7bec9ff3a7caecd0a0ff5d1fcf4f42645a788f5df501843ffd2f656b9f969a374f15692ea3dccd1384c0a15572ba66ff395a39f13cd642dd001c42777363c8811c99976a7a59758377", &(0x7f0000001b00)=""/130, 0x4}, 0x20) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xb3c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0d21770057b050868748f46fdd9affdb60aee08ef24c3dcfbcdbd90adcb6f0d7"}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfb}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ALLOWEDIPS={0x1ac, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "31b10a08a4abbb9dce4304382c96a10b8e92734b7a7b1beb134f6c4eb5fe76b5"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "78940c6c63f0d306298bea6800addfde48b599c431761afcbd514688a8a29504"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ac00385e11c6ec27424a1c0df8a86d8ea8fa4a0651771eb355c73879887592a"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}]}, {0x5bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x568, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffffffff}]}, 0xb3c}}, 0x4048010) [ 256.799142][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.842664][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.867112][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.882377][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.023419][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x3, @none, 0x0, 0x1}, 0xe) 16:07:48 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:07:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 257.339714][T10478] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.535339][T10478] 8021q: adding VLAN 0 to HW filter on device bond1 16:07:49 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000001500850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) socket$xdp(0x2c, 0x3, 0x0) 16:07:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@ipv4_newroute={0x30, 0x18, 0x7ff, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 16:07:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:07:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x1}}]}, 0x20}}, 0x0) [ 257.641058][ T9069] Bluetooth: hci2: command 0x0405 tx timeout [ 257.727218][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:07:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1410, 0x0, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x41) unshare(0x4a000400) [ 257.863769][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 257.922120][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.954174][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:49 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) 16:07:49 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000001500850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) socket$xdp(0x2c, 0x3, 0x0) 16:07:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000040)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) 16:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:07:49 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendto$inet(r3, &(0x7f0000000d80)="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", 0x481, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r3, &(0x7f0000007a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="f4ffffffffffffff01000000000000df0900000000000000", @ANYRES32=r3, @ANYBLOB="00000000ff7f00"/28, @ANYRES32=r2, @ANYBLOB="000000000100"/28, @ANYRES32, @ANYBLOB="00000000ffff00"/28, @ANYRES32, @ANYBLOB="00000000a87c2a0500"/28, @ANYRES32, @ANYBLOB="000000000100"/28, @ANYRES32=r5, @ANYBLOB="000000000200"/28, @ANYRES32, @ANYBLOB="000000000200"/28, @ANYRES32, @ANYBLOB="000000000200"/28, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r3, @ANYBLOB='\x00'/28]) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)={0x40, r4, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r6}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x99e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x40}}, 0x0) 16:07:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000380)='GPL\x00', 0x6, 0x8c, &(0x7f00000003c0)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 258.571507][T10565] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:07:50 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) [ 258.659555][T10565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 258.702907][T10565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.736849][T10565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:50 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000001500850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) socket$xdp(0x2c, 0x3, 0x0) 16:07:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000040)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) 16:07:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 16:07:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 259.303510][T10627] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:07:50 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) [ 259.402114][T10627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.491046][T10627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.534710][T10627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000040)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) 16:07:51 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) 16:07:51 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000001500850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x90, &(0x7f00000002c0)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) socket$xdp(0x2c, 0x3, 0x0) 16:07:51 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) 16:07:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 260.225821][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:07:51 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) [ 260.326793][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.391694][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:07:51 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) [ 260.436873][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:07:51 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac470004000008080003000000080008000100000000ff", 0x24) 16:07:52 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) 16:07:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000040)=[{0x30}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) 16:07:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffe0, 0xffff}}}, 0x24}}, 0x0) 16:07:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x1}}}}, 0x30}}, 0x0) 16:07:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000080)=0x10) [ 261.097267][T10709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:07:53 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) 16:07:53 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @multicast1}, &(0x7f000000d040)=0x3) 16:07:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/182, 0xb6}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552", 0x9}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006020000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x8001) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 16:07:53 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 16:07:53 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010002904000000000000001e00000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800e00010069703667726574617000000008000280040012"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='a\x00\x00\x00\x00\x00\x00', 0x7}, {&(0x7f0000000240)="e8b7283bb208af", 0x7}], 0x2}}], 0x1, 0x0) 16:07:53 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 16:07:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:07:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xf}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 16:07:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x2}, {0x4}}}]}, 0x3c}}, 0x0) 16:07:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 16:07:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x2000000000000086, 0x0) 16:07:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'vlan0\x00', {}, 0x5}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f00000026c0)={0x23, 0x7, 0x9}, 0x10) 16:07:55 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 16:07:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x2000000000000086, 0x0) 16:07:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:55 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 16:07:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x2000000000000086, 0x0) 16:07:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) [ 264.305038][T10858] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 16:07:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x1) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x2000000000000086, 0x0) 16:07:55 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085000000a000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='block_split\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 16:07:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001940)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x80000001}}]}}]}, 0x170}}, 0x0) 16:07:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x68}}, 0x0) 16:07:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:56 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 265.102103][T10868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) [ 265.198864][T10874] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 265.232545][T10870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:07:56 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 265.260666][T10874] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:07:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x68}}, 0x0) 16:07:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}, @cf={0x4, 0x6, {0x0, 0x7, 0x1, 0x7}}]}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x10, 0x0, @random="9ed40c8c069dc45081085008"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40000800) [ 265.570387][T10904] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 265.654568][T10904] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}, @cf={0x4, 0x6, {0x0, 0x7, 0x1, 0x7}}]}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x10, 0x0, @random="9ed40c8c069dc45081085008"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40000800) 16:07:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x68}}, 0x0) [ 266.149743][T10913] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 16:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}, @cf={0x4, 0x6, {0x0, 0x7, 0x1, 0x7}}]}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x10, 0x0, @random="9ed40c8c069dc45081085008"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40000800) [ 266.250314][T10913] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:07:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x800000000000f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) 16:07:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0x68}}, 0x0) 16:07:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}, @cf={0x4, 0x6, {0x0, 0x7, 0x1, 0x7}}]}, @NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x10, 0x0, @random="9ed40c8c069dc45081085008"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfff}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x40000800) 16:07:58 executing program 4: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) 16:07:58 executing program 5: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000200)=""/89, 0x59}], 0x2, &(0x7f0000000300)=""/225, 0xe1}, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, 0x0, 0x0) [ 266.677633][T10924] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 266.717949][T10924] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:07:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@bridge_delvlan={0x24, 0x71, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 16:07:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000680)={0x0, 0x0, 0x1, "ae"}, 0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:07:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x50, 0x2, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}]}]}, 0x50}}, 0x0) 16:07:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x4b, 0x0}}], 0x700, 0x0, 0x0) close(r0) 16:07:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff7009e002000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492768, 0x0) 16:07:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0c0583b, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}) 16:07:59 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001b00)={0x34, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @typed={0x14, 0xf, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x34}], 0x1}, 0x0) 16:07:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 268.116634][T10964] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 268.129921][T10959] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:07:59 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 268.177119][T10964] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 16:07:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 16:07:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in, @in=@local}, {@in=@local, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 16:07:59 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x2, 0x0) 16:07:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r2}, 0x8) 16:07:59 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000001640), 0xffffffffffffffff) 16:07:59 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @random="2a5d093def8e", 'bridge_slave_0\x00'}}, 0x80) sendmmsg$sock(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="050000006418c3a85d976affd01cf5229df383a431fcac28483800d0317e562e8107add4fb5f585fbb269c", 0x2b}, {&(0x7f0000000140)="e2428c9efab6d9aa32d79259ef", 0xd}], 0x2}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="02000000569a430f6935a6eceeb6e88b1191afbaa9874291cfc7cf36c7de9abdc38dacbb7d90541b30fdc1f7eef4f4da614deeb7b9ebd0f0", 0x38}], 0x1}}], 0x2, 0x0) 16:07:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 16:07:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 16:07:59 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x2, 0x0) 16:08:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) [ 268.634172][T10988] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:08:00 executing program 0: bpf$MAP_CREATE(0x300, 0x0, 0x0) [ 268.690529][T10988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.722692][T10988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.731657][T10988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:08:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 16:08:00 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x2, 0x0) 16:08:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 16:08:00 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="a5"], 0x8) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 16:08:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./cgroup/../file0\x00', r0}, 0x10) 16:08:00 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x80, 0x0}}], 0x2, 0x0) 16:08:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:08:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 269.543886][ T26] audit: type=1804 audit(1634573280.926:35): pid=11038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/78/cgroup.controllers" dev="sda1" ino=14262 res=1 errno=0 16:08:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 16:08:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./cgroup/../file0\x00', r0}, 0x10) 16:08:01 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, &(0x7f0000000340)=""/254, 0xfe) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:08:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x8400, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)='G', 0x1}], 0x1}, 0x0) 16:08:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./cgroup/../file0\x00', r0}, 0x10) 16:08:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r3, 0x4, r1}, 0x10) 16:08:02 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:08:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 16:08:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./cgroup/../file0\x00', r0}, 0x10) 16:08:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 16:08:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x4c, 0x0, &(0x7f00000004c0)) 16:08:02 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:02 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:08:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x24, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_ALPHA={0x8}, @TCA_PIE_BETA={0x8}, @TCA_PIE_TARGET={0x8}]}}]}, 0x50}}, 0x0) [ 271.189439][ T26] audit: type=1804 audit(1634573282.566:36): pid=11093 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/78/cgroup.controllers" dev="sda1" ino=14284 res=1 errno=0 [ 271.341574][ T26] audit: type=1804 audit(1634573282.636:37): pid=11085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/79/cgroup.controllers" dev="sda1" ino=14285 res=1 errno=0 16:08:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002740)=@newtaction={0x48, 0x32, 0x303, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 271.436298][T11120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.598316][T11127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:08:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 16:08:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) 16:08:04 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendfile(r2, r1, 0x0, 0x80000000003) 16:08:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}, 0x1, 0xed11}, 0x0) 16:08:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 16:08:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 16:08:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0xa00000000000000}}]}, &(0x7f00000000c0)=0x10) [ 273.413277][ T26] audit: type=1804 audit(1634573284.787:38): pid=11177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir044289001/syzkaller.czwhEC/94/cgroup.controllers" dev="sda1" ino=14298 res=1 errno=0 16:08:04 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:04 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001a40)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) [ 273.622650][ T26] audit: type=1804 audit(1634573284.997:39): pid=11175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/79/cgroup.controllers" dev="sda1" ino=14297 res=1 errno=0 [ 273.804941][ T26] audit: type=1804 audit(1634573285.027:40): pid=11174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/80/cgroup.controllers" dev="sda1" ino=14294 res=1 errno=0 16:08:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100), 0x2e) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) sendfile(r1, r1, &(0x7f00000000c0)=0xc5ba, 0x8d5) 16:08:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30}, {[], [], 0x4}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 16:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x3f}}]}, 0x44}}, 0x0) 16:08:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 274.633055][T11247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.761910][T11251] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.792114][T11251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.839643][T11247] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.919005][ T26] audit: type=1804 audit(1634573286.297:41): pid=11267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir718062191/syzkaller.hv1TEW/80/cgroup.controllers" dev="sda1" ino=14233 res=1 errno=0 16:08:07 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f0000001280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 16:08:07 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 16:08:07 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000000180)) 16:08:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 16:08:07 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 276.269971][ T26] audit: type=1804 audit(1634573287.647:42): pid=11282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/81/cgroup.controllers" dev="sda1" ino=14233 res=1 errno=0 16:08:07 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xf0894000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) socket$inet6_mptcp(0xa, 0x1, 0x106) 16:08:07 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x369c00, 0x0) 16:08:07 executing program 3: clock_gettime(0x1, &(0x7f00000044c0)) 16:08:08 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 16:08:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 16:08:08 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)="ea182d", 0x3}}, 0x0) [ 276.937313][T11368] sctp: [Deprecated]: syz-executor.3 (pid 11368) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.937313][T11368] Use struct sctp_sack_info instead [ 276.993906][T11375] ieee802154 phy0 wpan0: encryption failed: -22 16:08:09 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 16:08:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x8, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000500)=""/156}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 16:08:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 16:08:09 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x131, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:09 executing program 1: socket(0x23, 0x0, 0x1) 16:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 16:08:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000100), &(0x7f0000000280)=0x1) 16:08:10 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x88, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x88}}, 0x20004080) 16:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 16:08:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002700)={'gre0\x00', &(0x7f0000002680)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) 16:08:10 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 16:08:10 executing program 0: unshare(0x6c060000) unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 16:08:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}}, 0x0) 16:08:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 16:08:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000140)={0x4, 0x0}) 16:08:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0x305}, 0x14}}, 0x0) 16:08:10 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x131, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) [ 279.520615][T11457] infiniband syz2: set active [ 279.575861][T11457] infiniband syz2: added bond0 [ 279.921712][T11457] RDS/IB: syz2: added [ 279.944261][T11457] smc: adding ib device syz2 with port count 1 [ 279.974407][T11457] smc: ib device syz2 port 1 has pnetid 16:08:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007b00)={0x6, 0x3, &(0x7f0000001d80)=@framed, &(0x7f0000001e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:08:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) 16:08:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) 16:08:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x9}}}]}, 0x78}}, 0x0) 16:08:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x88, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x88}}, 0x20004080) 16:08:13 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x131, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 282.369981][T11546] rdma_rxe: already configured on bond0 16:08:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 16:08:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x88, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x88}}, 0x20004080) 16:08:13 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f0000002b40)={&(0x7f0000000500)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000000540)="dfeb4de399466cb19c60a017bf276f70aeb0296401cbfaa3f8cd3489e952bf3aa445f4cc544fed8fcfc95c856c686cee2dea7c3e6142658a9bb2eb261d2e1c9077b070113db8176dc238ece0055044b140249473f2cdc4fb77c96d316e9804a2ab186c61198560b1efa7d52f718eeebabb49f5b7fd58c73c7dbe301864f7ec8bf933196d08779e406079877ef2148316a72212be045a9a02d1961477aeee83edd8a94d409d0d78d68db4a45089303371313baed2afc83e5b238268a1eb3887d07f786adae254c3464c2d2566a1ee0d803c0fb63e5da6735249506074b0e11a6b457e6cd430cc59a978c9e6679a30a8501c62b7aad9", 0xf5}, {&(0x7f0000000640)="3e47dafcb304f8c76e9893253d7cff9ea4ab25f4f5d1b1ddf904b2cd86ff8759ff08a5b66e8d4d07cd35ce159620664f2989e31b0b559de858c73363f9c5da71a7241442116b8c0274fd85935c883f5a63884fb9fa78cf9c73b30ad834746ee4b0782475c4043aa96e66b4cb3253f9d2868d65c1a10c5f196873f94cee6aa35d00ff9b42817f4e6ee32e5d6dd1c79dfc050ec0949745e1035e99577fbbcee7", 0x9f}, {&(0x7f0000000700)="f10148f6d0607dbfa695eb3384079571fc782a4733c3ede12090ed6583c350c7d7f8be5cc07e0ab5699b0876a6622cef6c3a7b5c1deaa3a71556389102b4a08a5aafcbade1a1b4e79e2ce0eefe0034fb61776c9fb8660de9ea04f59a8a1c578dc69d048950a821f82efb656ec0a9f4158dc06146fc1f55cca79e2393a7564a0dff6465db5e63288fc7278f38ce0106a2bb52dc616755f9ea734f5dca06e978e8ab29b04e769e49ab0e929f67", 0xac}, {&(0x7f00000007c0)="359ae90b2ef71ecb646fd75b29f4ae8002e8a840386eae88c196a31ea0250a445190e39d3475e85a97cab5972cf7f29fba164f146146045f5d3f4d9cdbf973265c8508aaee6d7c58606cbfb0365238aff035ddc3b4d659b4ceab9438d23ca981528df7528ca7108511339962af2efcd002a36b102fe9dfdb5a4239154d16736a26f74886ac177bc7ff6d67f3cfb223215c07d13268e8171ebc141dcdd6d2622e27084cc44fc388c3c7a5a3877af1cf9648731065f08c900f5b2988116e7117d0fbde50ce38fa82e4cfcbddc3a4c9e32b5cb679f9e9177c98bfa68af3e6daf3846f73a153725b9b73dfce25ce038a185267166b34f6cdadd366bfa41cb6747eb25e4f455a589f92010155e7750407bb8339314eed03f666b75f89ad545bc7995aa5f6dd7af11567b33a8f1da3a5f92413ea07ff71ea3c431e28ad61d5fd7b207c83d621a4b2499fcc92c03812774ca1973b9f967336f0e27adef3c948ef90b5c1ffa92f569251490cbfa7e009a7b7ed22a5c851fb8c35157739dd66ec5c82b58936c4457770495252d4a630a4b9ab1673066879c8d51afaa9256d3e2e90ccb732e1f19f16146b46b1753cd0ecb41f380e1f29504294b040476a5c91d60c82864193c19e5798b47a7230eb17ee9531c1dea8f39cac8eb605374e6ad3546906f5d2989732d516d3ba24ad15df1bf59b7a7dde1f3f4e34141082120bae13cc03be14b3de830aed5ddb96be6ab43ea6d2cb0c79fc54cfaa01c18b30fcbb5535adfbd011fa9395e9234b335ffead40fbb111a65a0a5cb8d8553ef77b621e5671a700c6ce3de360d93f362e91780a2bdce7f40827ac87701a51924ada245fa090b3abd73224aac56b55bc46eab54ef23d9e11b8aaa8e968c440d90ba363c6802eb2fb3eb289658670758fad42ef7492e34e216f9f85d8a6be75a9b09122430b9e2cd173f80e13673552735a16e41e7481c97ba867bfb454ec6d20155d0a74a3285da18b9b167bdde9a535527b03be4005085389e5fed1ce41778fd4b46a016404099be8d5f17a48c4097e05a4b55ea3078d2752da69ca9abd2df17638cbe2b5ee58c9a2862ae48e12bcd8d728b59228059c990787c44373977d6d36c0477c22b0bda3c7eac9ca8cc92ce691560dc05f1f19d958878af37cad66bb0ad9e9f1941bef35811afc5ece1474c91dc5a03121e18af967dc3971da2e86139ced3694c19f5a9a52586d07df10ad5393a0c29a64a84c37e5098112aebbd20d1bcf9709a9b9d6f9b6af8722db7d2bf3149ac1066c7a53c5e546b2fa4fc2b493b85ba3c5720e04caa446c02a8bf05d413b70ca35ba5840c40c128f82495817cc514edf2d0e05368b7a51971546a6367adfbd3d131c5a157f4753ed120812ff1c6f2fe1f01ac2ba91894e2a76421794c9647be50fba0f1a7ca2514eb94f63beb3a372e3e4ee70bebf09437a80de0604df67b208b896d52667e9ccd66c783e52044333b98c9eaa8bde2cc9261cdb2811ef9e22d7351254729b4bba87765842ce6434fc2a622a6514eb72f0b9600950678a6920b805e72f966c13a05a4a92e324f7db2873b4fe25a09ead455f445e38091dd207a2753a936a67134fac3cb1e1d13883905b17d012a31c48df9c17fcd107056d197cd8055bcb7c54c10b40fb30bb236e76b91878147a1993222a12d38ff8e2253066cfa159020cf251cd3144dc83a81b60d06ac56d0318f731bd54ed9f145db6069cd26aad16ef35223bffd9867f411e4383bd42ce555432d1b874837da2ad5f5ea374d369e42a310e27d135b7c0445b87bef0aee7e18e75b064b6eea1d619ca88915765b8eb6627c8f7ce6d4b26193c7227ace1f376b1020048b3561e74a58046f2fa91a7fd15c42b9af45d53b8e6a408233c391bef5a713c35d03a62c1d409e95ace69b78d67c5dcba541d3742dec335026ef33ff938f23d84e95c4fbbfc1f91bb9cb99abfa8257289d3dcdca53fde1984c525f8363151dd1a3906dec7628e9150ba36eaebfca4d3d219c4628d11df560b11f3f4904c97501fda546ffad9e80fa7dbf9020de1f6cd9405415aa395cf5bc5276ffcf455655f58ad41f12f1749defb351311a5e82178436b10bfac2f2d4e10468c40a6cd9ebc45177d057a94dcdf49f03795943b9be4cb083737115a0803241683d7338970f238b2c293f9fcb525bc7948efaceea00433ae0e056e2767aab59f5d9c4366b8bfdd3d75a3c606d679854306f773be05f01250c6563be3d461360dbc4b388763efa2dd0bf21c1c618918de4c549891abc0f58533f9156447ecce483e287796ab405c985a2217aa90cced99431aa6e204c9aafd28af54fe2fd91d5a474579ec714c8e64fbeecc4361b64f9619979482ecd953727cd543fb5eb8f37a204bd55eec5d33dc6a2becf632975cf2408961a4edf19bb2be7966d5025cc3a50099a0bb275612f33d4a78759c72d000bbd96307a5119c0a8e122ab2a7a4f5cc47b62eedc8be8f3f3d17c41949aa2616a157bdfb8faafc40483928e90b96f7c204b2af275dc6f79f982f19368b6ed2c56f85e425db3d237d8f453b155c869082e74c07a31f5e59204d2263252e047c1f4c748b7889f4beb7c4f4e5e4495a37c8115b4ca58fbd6595ce69039a4278d60a76a17669968bc0d794cc3678a41f7ac6c62de20d421077e4270a13dfecd8443300298f9f5fa30ec9e4813b531cb778cf8dbacba9e24d7c001b9c55d44522d3af01455a3d170c40ecb7b3d4714c85f288b209f106be22a98ed53da94ce5b9865c32adb39b3aa7b25114ac09af2b34064f323ac253e272dbf80179758666bdf87d40bf41c62db029eed0e38a568f2137f5f8f10bb5e4bf4aa2e95575b843f85f2cb633b3d3c09ad753a2ca29a47054bb190a32a4544bae8451b0421211f8b271f1c41293a5f5f2cb38fa3bc5e991509641c163db498533ea646fbe5c85f358bba3948c35281b63ca69e0fa5290733f4a0860f3412934ce0b3cbc3f89c2c4934b6f5da597e7895bc69ccddfc30c9e668e59e2aa2ae65bce3d826a8dc9ec9d6099c3b6721c831175be85e995327a8aa278a1cf4390475e3de0836daa8712cda2fb7ec60079d09af59d4357578029367c2f90fb39ccbe2cbae94cded4d035fb65633edd4a9b9dc7b4a7dd87eaa1f039b401c484a9445edb973f0c732b569a7c19ce4a69d91dc71c8c7003a85678a55f84183fc2baabb212bb1525dc9d27ec0cdeb7508d8d74f88e3832c6772d51d47137737f788c91a031f376417f8ec05b3b", 0x908}, {&(0x7f00000017c0)='6', 0x1}], 0x5}, 0x0) 16:08:13 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) [ 282.650098][T11562] rdma_rxe: already configured on bond0 16:08:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), 0x4) 16:08:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x88, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x88}}, 0x20004080) 16:08:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xa0}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 16:08:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f00000001c0)=0x10) [ 282.988126][T11572] rdma_rxe: already configured on bond0 16:08:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) 16:08:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)=@newtaction={0xb4, 0x30, 0xffff, 0x0, 0x0, {}, [{0xa0, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x30}]]}, {0x4}, {0xc}, {0xc}}}, @m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 16:08:14 executing program 0: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 283.344494][T11578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:14 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x0, 0x0, 0xffffffffffffff49) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x131, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:08:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xa0}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 16:08:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 16:08:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400020007"], 0xd) 16:08:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0xac72) 16:08:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xa0}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 16:08:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400020007"], 0xd) 16:08:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4704, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) 16:08:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xa0}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffc}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 16:08:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400020007"], 0xd) 16:08:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 16:08:16 executing program 0: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400020007"], 0xd) 16:08:16 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:16 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 16:08:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 285.242439][ T26] audit: type=1804 audit(1634573296.618:43): pid=11675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/93/cgroup.controllers" dev="sda1" ino=14368 res=1 errno=0 16:08:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:16 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5cdd3086ddffff6633c9bbac88a8", 0x0, 0x9d05, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 285.518342][T11690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.663320][T11693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:17 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 16:08:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 285.990796][ T26] audit: type=1804 audit(1634573297.368:44): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/93/cgroup.controllers" dev="sda1" ino=14368 res=1 errno=0 [ 286.041213][T11731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:08:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 286.113893][ T26] audit: type=1804 audit(1634573297.418:45): pid=11732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/93/cgroup.controllers" dev="sda1" ino=14368 res=1 errno=0 16:08:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:17 executing program 0: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 286.285086][ T26] audit: type=1800 audit(1634573297.448:46): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=14368 res=0 errno=0 [ 286.460099][ T26] audit: type=1804 audit(1634573297.458:47): pid=11681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/93/cgroup.controllers" dev="sda1" ino=14368 res=1 errno=0 16:08:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 286.551776][T11769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.655683][ T26] audit: type=1804 audit(1634573298.028:48): pid=11758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/94/cgroup.controllers" dev="sda1" ino=14366 res=1 errno=0 [ 286.827989][ T26] audit: type=1804 audit(1634573298.098:49): pid=11761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/96/cgroup.controllers" dev="sda1" ino=14372 res=1 errno=0 16:08:21 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:21 executing program 0: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 289.921615][T11843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.069241][ T26] audit: type=1804 audit(1634573301.448:50): pid=11844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/97/cgroup.controllers" dev="sda1" ino=14390 res=1 errno=0 16:08:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 290.284683][ T26] audit: type=1804 audit(1634573301.658:51): pid=11846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/95/cgroup.controllers" dev="sda1" ino=14394 res=1 errno=0 [ 290.770419][ T26] audit: type=1804 audit(1634573302.148:52): pid=11875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/113/cgroup.controllers" dev="sda1" ino=14396 res=1 errno=0 16:08:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 291.276870][T11907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) [ 291.434948][ T26] audit: type=1804 audit(1634573302.808:53): pid=11901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir191325276/syzkaller.Q1sB74/98/cgroup.controllers" dev="sda1" ino=14389 res=1 errno=0 16:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 291.621193][ T26] audit: type=1804 audit(1634573302.888:54): pid=11902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir561346165/syzkaller.DDl0xf/96/cgroup.controllers" dev="sda1" ino=14390 res=1 errno=0 [ 291.700953][T11951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.959675][ T26] audit: type=1804 audit(1634573303.338:55): pid=11952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/114/cgroup.controllers" dev="sda1" ino=14404 res=1 errno=0 [ 293.377058][T10919] Bluetooth: hci3: command 0x0406 tx timeout [ 293.377123][ T8136] Bluetooth: hci5: command 0x0406 tx timeout [ 293.398089][T10919] Bluetooth: hci0: command 0x0406 tx timeout [ 293.413839][T10919] Bluetooth: hci4: command 0x0406 tx timeout [ 293.426888][T10919] Bluetooth: hci1: command 0x0406 tx timeout 16:08:26 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b", 0xb}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x100) r3 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 16:08:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000b00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x2000000}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:08:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x18, &(0x7f0000001600)={0x0, 0x80}, 0x8) 16:08:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 16:08:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x44) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r2, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20006100, &(0x7f00000000c0)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f9abbc149128d06043eb7600000000865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b0a3823c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1c7b312558b81c0e6f8c1a0d7dc3000000d414e02f4106a8862cdf838527a4", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x80057}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x7000000, 0xe00}}], 0x1a000, 0x0) [ 295.276367][T11990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xff}, &(0x7f00000000c0)=0x8) pipe(&(0x7f0000002f80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r3, 0x7}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @local}, 0x0, r6}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x3, r6}) 16:08:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x2a2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @dev}, {}, 0xab852ebbeefbd6b9}) 16:08:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) recvmmsg(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x4}, {{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000001480)=""/55, 0x37}], 0x2}}], 0x2, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 295.556469][ T26] audit: type=1804 audit(1634573306.929:56): pid=11989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223395206/syzkaller.YcNxaL/115/cgroup.controllers" dev="sda1" ino=14417 res=1 errno=0 16:08:27 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000200)=@udp6=r1}, 0x20) close(r1) 16:08:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:08:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x72) listen(r0, 0xfffff92b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240), &(0x7f0000000280)=0x8) 16:08:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000001000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x8}}, @TCA_TBF_RATE64={0xc, 0x4, 0x15aff709ef5d6967}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@delchain={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:08:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 16:08:27 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000200)=@udp6=r1}, 0x20) close(r1) 16:08:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 16:08:27 executing program 2: unshare(0x40000000) unshare(0x40000) r0 = socket(0x11, 0x800000003, 0x6) getsockname(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socket(0xa, 0x6, 0x3bd) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0xffff}]}}]}, 0x38}}, 0x0) unshare(0xa000200) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x601}}], 0x400000000000107, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x5, 0x6, @random="5ec39e2fb8ee"}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 296.449963][T12058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 296.589854][T12063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:08:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6=r1}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000280), &(0x7f0000000200)=@udp6=r1}, 0x20) close(r1) 16:08:28 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="900000002c00270db900000000000000eaffffff", @ANYRES32=r3, @ANYBLOB="00000000000000000e0000000900010072737670000000005800020054000600500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000000000000000000000000000000040006000c00070000000000000000000c0008000000000000000000060005"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:08:28 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xd100}}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 16:08:28 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000004180)) 16:08:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000340)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=@tcp}, 0x20) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 316.897261][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.903542][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 329.214580][ T9069] Bluetooth: hci2: command 0x0406 tx timeout [ 378.342779][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.349105][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.773918][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.780313][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 457.688042][ T27] INFO: task kworker/u4:3:806 blocked for more than 143 seconds. [ 457.696111][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 457.715510][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 457.724337][ T27] task:kworker/u4:3 state:D stack:23640 pid: 806 ppid: 2 flags:0x00004000 [ 457.741464][ T27] Workqueue: netns cleanup_net [ 457.746482][ T27] Call Trace: [ 457.753889][ T27] __schedule+0xb44/0x5960 [ 457.762497][ T27] ? find_held_lock+0x2d/0x110 [ 457.767398][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 457.780074][ T27] ? io_schedule_timeout+0x140/0x140 [ 457.787541][ T27] schedule+0xd3/0x270 [ 457.796864][ T27] schedule_preempt_disabled+0xf/0x20 [ 457.804911][ T27] __mutex_lock+0xa34/0x12f0 [ 457.814864][ T27] ? fib6_rules_net_exit+0xe/0x50 [ 457.822843][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 457.833850][ T27] ? pde_put+0x15d/0x1e0 [ 457.840917][ T27] ? remove_proc_entry+0x1e3/0x460 [ 457.846077][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 457.851877][ T27] ? __local_bh_enable_ip+0xa0/0x120 [ 457.857319][ T27] ? fib6_rule_suppress+0x2d0/0x2d0 [ 457.862776][ T27] fib6_rules_net_exit+0xe/0x50 [ 457.868033][ T27] ops_exit_list+0xb0/0x160 [ 457.872566][ T27] cleanup_net+0x4ea/0xb00 [ 457.877004][ T27] ? unregister_pernet_device+0x70/0x70 [ 457.884802][ T27] process_one_work+0x9bf/0x16b0 [ 457.891868][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 457.897359][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 457.902424][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 457.907471][ T27] worker_thread+0x658/0x11f0 [ 457.912365][ T27] ? process_one_work+0x16b0/0x16b0 [ 457.917577][ T27] kthread+0x3e5/0x4d0 [ 457.921871][ T27] ? set_kthread_struct+0x130/0x130 [ 457.927100][ T27] ret_from_fork+0x1f/0x30 [ 457.931973][ T27] INFO: task kworker/1:12:10919 blocked for more than 143 seconds. [ 457.940010][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 457.945902][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 457.954882][ T27] task:kworker/1:12 state:D stack:28440 pid:10919 ppid: 2 flags:0x00004000 [ 457.964203][ T27] Workqueue: ipv6_addrconf addrconf_dad_work [ 457.970427][ T27] Call Trace: [ 457.973721][ T27] __schedule+0xb44/0x5960 [ 457.978308][ T27] ? find_held_lock+0x2d/0x110 [ 457.983088][ T27] ? wq_worker_sleeping+0x18e/0x1e0 [ 457.991519][ T27] ? mark_lock+0x17a0/0x17b0 [ 457.996140][ T27] ? io_schedule_timeout+0x140/0x140 [ 458.001543][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 458.006839][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 458.012266][ T27] schedule+0xd3/0x270 [ 458.016374][ T27] schedule_preempt_disabled+0xf/0x20 [ 458.022019][ T27] __mutex_lock+0xa34/0x12f0 [ 458.026636][ T27] ? addrconf_dad_work+0xa3/0x1340 [ 458.032147][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 458.038214][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 458.044238][ T27] addrconf_dad_work+0xa3/0x1340 [ 458.049660][ T27] ? addrconf_dad_completed+0xd60/0xd60 [ 458.055241][ T27] process_one_work+0x9bf/0x16b0 [ 458.060826][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 458.066227][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 458.071632][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 458.076711][ T27] worker_thread+0x658/0x11f0 [ 458.081997][ T27] ? process_one_work+0x16b0/0x16b0 [ 458.087222][ T27] kthread+0x3e5/0x4d0 [ 458.091708][ T27] ? set_kthread_struct+0x130/0x130 [ 458.100397][ T27] ret_from_fork+0x1f/0x30 [ 458.104907][ T27] INFO: task syz-executor.1:12060 blocked for more than 143 seconds. [ 458.113127][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 458.119206][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 458.128158][ T27] task:syz-executor.1 state:D stack:26856 pid:12060 ppid: 6555 flags:0x00004004 [ 458.137393][ T27] Call Trace: [ 458.141023][ T27] __schedule+0xb44/0x5960 [ 458.145485][ T27] ? find_held_lock+0x2d/0x110 [ 458.150498][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 458.155280][ T27] ? io_schedule_timeout+0x140/0x140 [ 458.160844][ T27] schedule+0xd3/0x270 [ 458.164934][ T27] schedule_preempt_disabled+0xf/0x20 [ 458.170724][ T27] __mutex_lock+0xa34/0x12f0 [ 458.175353][ T27] ? ip_tunnel_init_net+0x2d5/0x9d0 [ 458.180961][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 458.186531][ T27] ? ip_tunnel_init_net+0x14e/0x9d0 [ 458.191944][ T27] ip_tunnel_init_net+0x2d5/0x9d0 [ 458.197533][ T27] ? ip_tunnel_changelink+0x540/0x540 [ 458.203445][ T27] ? ipip_exit_batch_net+0x20/0x20 [ 458.210550][ T27] ops_init+0xaf/0x470 [ 458.214659][ T27] setup_net+0x40f/0xa30 [ 458.219138][ T27] ? down_read_killable+0x1a9/0x480 [ 458.224371][ T27] ? ops_init+0x470/0x470 [ 458.229085][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 458.234994][ T27] copy_net_ns+0x319/0x760 [ 458.239655][ T27] create_new_namespaces+0x3f6/0xb20 [ 458.245027][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 458.251200][ T27] ksys_unshare+0x445/0x920 [ 458.256049][ T27] ? unshare_fd+0x1c0/0x1c0 [ 458.261586][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 458.267563][ T27] __x64_sys_unshare+0x2d/0x40 [ 458.272601][ T27] do_syscall_64+0x35/0xb0 [ 458.277037][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 458.283257][ T27] RIP: 0033:0x7f2a0ab27a39 [ 458.288059][ T27] RSP: 002b:00007f2a0809d188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 458.296481][ T27] RAX: ffffffffffffffda RBX: 00007f2a0ac2af60 RCX: 00007f2a0ab27a39 [ 458.305893][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 458.314125][ T27] RBP: 00007f2a0ab81c5f R08: 0000000000000000 R09: 0000000000000000 [ 458.322564][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 458.335952][ T27] R13: 00007ffdcdb5384f R14: 00007f2a0809d300 R15: 0000000000022000 [ 458.346782][ T27] INFO: task syz-executor.1:12102 blocked for more than 144 seconds. [ 458.357799][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 458.363803][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 458.372561][ T27] task:syz-executor.1 state:D stack:28760 pid:12102 ppid: 6555 flags:0x00000004 [ 458.382001][ T27] Call Trace: [ 458.385302][ T27] __schedule+0xb44/0x5960 [ 458.389843][ T27] ? find_held_lock+0x2d/0x110 [ 458.394633][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 458.400487][ T27] ? io_schedule_timeout+0x140/0x140 [ 458.405906][ T27] schedule+0xd3/0x270 [ 458.410180][ T27] schedule_preempt_disabled+0xf/0x20 [ 458.415568][ T27] __mutex_lock+0xa34/0x12f0 [ 458.420354][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 458.425697][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 458.432198][ T27] ? smc_pnet_net_init+0x111/0x410 [ 458.437356][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 458.447142][ T27] smc_pnet_net_init+0x1f9/0x410 [ 458.453506][ T27] ? smc_net_exit+0x20/0x20 [ 458.462144][ T27] ops_init+0xaf/0x470 [ 458.466245][ T27] setup_net+0x40f/0xa30 [ 458.472130][ T27] ? down_read_killable+0x1a9/0x480 [ 458.477338][ T27] ? ops_init+0x470/0x470 [ 458.487259][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 458.496147][ T27] copy_net_ns+0x319/0x760 [ 458.507478][ T27] create_new_namespaces+0x3f6/0xb20 [ 458.513224][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 458.519013][ T27] ksys_unshare+0x445/0x920 [ 458.523545][ T27] ? unshare_fd+0x1c0/0x1c0 [ 458.528259][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 458.534193][ T27] __x64_sys_unshare+0x2d/0x40 [ 458.541255][ T27] do_syscall_64+0x35/0xb0 [ 458.545885][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 458.552000][ T27] RIP: 0033:0x7f2a0ab27a39 [ 458.556448][ T27] RSP: 002b:00007f2a0805b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 458.564966][ T27] RAX: ffffffffffffffda RBX: 00007f2a0ac2b0e0 RCX: 00007f2a0ab27a39 [ 458.573288][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 458.581421][ T27] RBP: 00007f2a0ab81c5f R08: 0000000000000000 R09: 0000000000000000 [ 458.589609][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 458.597682][ T27] R13: 00007ffdcdb5384f R14: 00007f2a0805b300 R15: 0000000000022000 [ 458.606561][ T27] INFO: task syz-executor.2:12083 blocked for more than 144 seconds. [ 458.614899][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 458.620940][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 458.629788][ T27] task:syz-executor.2 state:D stack:28320 pid:12083 ppid: 8399 flags:0x00004004 [ 458.639137][ T27] Call Trace: [ 458.642441][ T27] __schedule+0xb44/0x5960 [ 458.646907][ T27] ? find_held_lock+0x2d/0x110 [ 458.653891][ T27] ? __mutex_lock+0x9c2/0x12f0 [ 458.658838][ T27] ? io_schedule_timeout+0x140/0x140 [ 458.664147][ T27] schedule+0xd3/0x270 [ 458.668555][ T27] schedule_preempt_disabled+0xf/0x20 [ 458.673949][ T27] __mutex_lock+0xa34/0x12f0 [ 458.678686][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 458.683821][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 458.689532][ T27] ? smc_pnet_net_init+0x111/0x410 [ 458.694673][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 458.700308][ T27] smc_pnet_net_init+0x1f9/0x410 [ 458.705266][ T27] ? smc_net_exit+0x20/0x20 [ 458.710681][ T27] ops_init+0xaf/0x470 [ 458.714790][ T27] setup_net+0x40f/0xa30 [ 458.719358][ T27] ? down_read_killable+0x1a9/0x480 [ 458.724692][ T27] ? ops_init+0x470/0x470 [ 458.729681][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 458.735270][ T27] copy_net_ns+0x319/0x760 [ 458.739865][ T27] create_new_namespaces+0x3f6/0xb20 [ 458.745174][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 458.750954][ T27] ksys_unshare+0x445/0x920 [ 458.755476][ T27] ? unshare_fd+0x1c0/0x1c0 [ 458.762349][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 458.768438][ T27] __x64_sys_unshare+0x2d/0x40 [ 458.773218][ T27] do_syscall_64+0x35/0xb0 [ 458.777772][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 458.783680][ T27] RIP: 0033:0x7f1fdd811a39 [ 458.788282][ T27] RSP: 002b:00007f1fdad87188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 458.796735][ T27] RAX: ffffffffffffffda RBX: 00007f1fdd914f60 RCX: 00007f1fdd811a39 [ 458.806164][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 458.815514][ T27] RBP: 00007f1fdd86bc5f R08: 0000000000000000 R09: 0000000000000000 [ 458.824279][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 458.832752][ T27] R13: 00007ffe45ad759f R14: 00007f1fdad87300 R15: 0000000000022000 [ 458.841331][ T27] INFO: task syz-executor.2:12086 blocked for more than 144 seconds. [ 458.850470][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 458.856373][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 458.865943][ T27] task:syz-executor.2 state:D stack:27184 pid:12086 ppid: 8399 flags:0x00004004 [ 458.877389][ T27] Call Trace: [ 458.882605][ T27] __schedule+0xb44/0x5960 [ 458.887096][ T27] ? find_held_lock+0x2d/0x110 [ 458.893248][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 458.898932][ T27] ? io_schedule_timeout+0x140/0x140 [ 458.904255][ T27] schedule+0xd3/0x270 [ 458.909802][ T27] schedule_preempt_disabled+0xf/0x20 [ 458.915778][ T27] __mutex_lock+0xa34/0x12f0 [ 458.922633][ T27] ? smc_pnet_net_init+0x1f9/0x410 [ 458.928957][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 458.934522][ T27] ? smc_pnet_net_init+0x111/0x410 [ 458.941002][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 458.946489][ T27] smc_pnet_net_init+0x1f9/0x410 [ 458.952467][ T27] ? smc_net_exit+0x20/0x20 [ 458.956986][ T27] ops_init+0xaf/0x470 [ 458.961428][ T27] setup_net+0x40f/0xa30 [ 458.965844][ T27] ? down_read_killable+0x1a9/0x480 [ 458.972188][ T27] ? ops_init+0x470/0x470 [ 458.976631][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 458.984461][ T27] copy_net_ns+0x319/0x760 [ 458.991165][ T27] create_new_namespaces+0x3f6/0xb20 [ 458.996537][ T27] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 459.003826][ T27] ksys_unshare+0x445/0x920 [ 459.009329][ T27] ? unshare_fd+0x1c0/0x1c0 [ 459.014680][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 459.021412][ T27] __x64_sys_unshare+0x2d/0x40 [ 459.026212][ T27] do_syscall_64+0x35/0xb0 [ 459.031885][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 459.038838][ T27] RIP: 0033:0x7f1fdd811a39 [ 459.043277][ T27] RSP: 002b:00007f1fdad45188 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 459.051949][ T27] RAX: ffffffffffffffda RBX: 00007f1fdd9150e0 RCX: 00007f1fdd811a39 [ 459.060618][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 459.069781][ T27] RBP: 00007f1fdd86bc5f R08: 0000000000000000 R09: 0000000000000000 [ 459.078927][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 459.086935][ T27] R13: 00007ffe45ad759f R14: 00007f1fdad45300 R15: 0000000000022000 [ 459.097688][ T27] INFO: task syz-executor.2:12092 blocked for more than 144 seconds. [ 459.105792][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 459.112216][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 459.122824][ T27] task:syz-executor.2 state:D stack:26328 pid:12092 ppid: 8399 flags:0x00000004 [ 459.132891][ T27] Call Trace: [ 459.136206][ T27] __schedule+0xb44/0x5960 [ 459.141946][ T27] ? find_held_lock+0x2d/0x110 [ 459.146758][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 459.152218][ T27] ? io_schedule_timeout+0x140/0x140 [ 459.157645][ T27] schedule+0xd3/0x270 [ 459.161744][ T27] schedule_preempt_disabled+0xf/0x20 [ 459.167206][ T27] __mutex_lock+0xa34/0x12f0 [ 459.173030][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 459.179086][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 459.184676][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 459.190979][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 459.195955][ T27] ? rtnl_newlink+0xa0/0xa0 [ 459.200918][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 459.206242][ T27] netlink_rcv_skb+0x153/0x420 [ 459.211713][ T27] ? rtnl_newlink+0xa0/0xa0 [ 459.216258][ T27] ? netlink_ack+0xa60/0xa60 [ 459.222789][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 459.228778][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 459.234098][ T27] netlink_unicast+0x533/0x7d0 [ 459.240026][ T27] ? netlink_attachskb+0x880/0x880 [ 459.245163][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.252722][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.259740][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 459.264917][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 459.271081][ T27] ? __check_object_size+0x16e/0x3f0 [ 459.276498][ T27] netlink_sendmsg+0x86d/0xda0 [ 459.282051][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 459.287030][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 459.293674][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 459.298894][ T27] sock_sendmsg+0xcf/0x120 [ 459.303438][ T27] ____sys_sendmsg+0x6e8/0x810 [ 459.310451][ T27] ? kernel_sendmsg+0x50/0x50 [ 459.315161][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 459.320941][ T27] ? lock_chain_count+0x20/0x20 [ 459.326634][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 459.333011][ T27] ? release_sock+0x1b/0x1b0 [ 459.338093][ T27] ___sys_sendmsg+0xf3/0x170 [ 459.342711][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 459.348457][ T27] ? __fget_files+0x21b/0x3e0 [ 459.353192][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 459.359261][ T27] ? __fget_files+0x23d/0x3e0 [ 459.363987][ T27] ? __fget_light+0xea/0x280 [ 459.369054][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.375497][ T27] __sys_sendmsg+0xe5/0x1b0 [ 459.380337][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 459.385389][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 459.391352][ T27] do_syscall_64+0x35/0xb0 [ 459.395780][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 459.401791][ T27] RIP: 0033:0x7f1fdd811a39 [ 459.406360][ T27] RSP: 002b:00007f1fdad24188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 459.414908][ T27] RAX: ffffffffffffffda RBX: 00007f1fdd9151a0 RCX: 00007f1fdd811a39 [ 459.422986][ T27] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 [ 459.431534][ T27] RBP: 00007f1fdd86bc5f R08: 0000000000000000 R09: 0000000000000000 [ 459.439722][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 459.447840][ T27] R13: 00007ffe45ad759f R14: 00007f1fdad24300 R15: 0000000000022000 [ 459.455872][ T27] INFO: task syz-executor.3:12093 blocked for more than 145 seconds. [ 459.464115][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 459.471446][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 459.480282][ T27] task:syz-executor.3 state:D stack:29016 pid:12093 ppid: 6559 flags:0x00000004 [ 459.489650][ T27] Call Trace: [ 459.492942][ T27] __schedule+0xb44/0x5960 [ 459.497405][ T27] ? find_held_lock+0x2d/0x110 [ 459.502340][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 459.507237][ T27] ? io_schedule_timeout+0x140/0x140 [ 459.512632][ T27] schedule+0xd3/0x270 [ 459.516714][ T27] schedule_preempt_disabled+0xf/0x20 [ 459.522242][ T27] __mutex_lock+0xa34/0x12f0 [ 459.536513][ T27] ? find_held_lock+0x2d/0x110 [ 459.541638][ T27] ? do_ipv6_setsockopt.constprop.0+0x315/0x4230 [ 459.548329][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 459.553944][ T27] do_ipv6_setsockopt.constprop.0+0x315/0x4230 [ 459.560300][ T27] ? __lock_acquire+0xb10/0x54a0 [ 459.565263][ T27] ? ipv6_update_options+0x3e0/0x3e0 [ 459.570666][ T27] ? aa_profile_af_perm+0x2e0/0x2e0 [ 459.575958][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 459.584167][ T27] ? lock_chain_count+0x20/0x20 [ 459.589190][ T27] ? lock_chain_count+0x20/0x20 [ 459.594065][ T27] ? find_held_lock+0x2d/0x110 [ 459.598976][ T27] ? aa_sk_perm+0x311/0xab0 [ 459.603515][ T27] ? ipv6_setsockopt+0xb7/0x180 [ 459.608732][ T27] ipv6_setsockopt+0xd6/0x180 [ 459.613443][ T27] udpv6_setsockopt+0x76/0xc0 [ 459.618537][ T27] ? __sys_setsockopt+0x24d/0x610 [ 459.623597][ T27] __sys_setsockopt+0x2db/0x610 [ 459.631103][ T27] ? sock_common_recvmsg+0x1a0/0x1a0 [ 459.636440][ T27] ? __ia32_sys_recv+0x100/0x100 [ 459.645073][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 459.651412][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 459.656302][ T27] __x64_sys_setsockopt+0xba/0x150 [ 459.662802][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 459.669824][ T27] do_syscall_64+0x35/0xb0 [ 459.674277][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 459.681463][ T27] RIP: 0033:0x7fd77b2e8a39 [ 459.686042][ T27] RSP: 002b:00007fd77885e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 459.696432][ T27] RAX: ffffffffffffffda RBX: 00007fd77b3ebf60 RCX: 00007fd77b2e8a39 [ 459.704734][ T27] RDX: 000000000000002a RSI: 0000000000000029 RDI: 0000000000000004 [ 459.712878][ T27] RBP: 00007fd77b342c5f R08: 0000000000000088 R09: 0000000000000000 [ 459.721803][ T27] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000000 [ 459.732467][ T27] R13: 00007ffd680ed09f R14: 00007fd77885e300 R15: 0000000000022000 [ 459.741825][ T27] INFO: task syz-executor.0:12095 blocked for more than 145 seconds. [ 459.752619][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 459.760318][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 459.771269][ T27] task:syz-executor.0 state:D stack:28272 pid:12095 ppid: 6553 flags:0x00004004 [ 459.781661][ T27] Call Trace: [ 459.784956][ T27] __schedule+0xb44/0x5960 [ 459.790317][ T27] ? find_held_lock+0x2d/0x110 [ 459.795120][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 459.801307][ T27] ? io_schedule_timeout+0x140/0x140 [ 459.806625][ T27] schedule+0xd3/0x270 [ 459.811683][ T27] schedule_preempt_disabled+0xf/0x20 [ 459.817062][ T27] __mutex_lock+0xa34/0x12f0 [ 459.823208][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 459.828895][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 459.834951][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 459.840303][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 459.845267][ T27] ? rtnl_newlink+0xa0/0xa0 [ 459.850066][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 459.855376][ T27] netlink_rcv_skb+0x153/0x420 [ 459.861042][ T27] ? rtnl_newlink+0xa0/0xa0 [ 459.865558][ T27] ? netlink_ack+0xa60/0xa60 [ 459.870250][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 459.875564][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 459.880970][ T27] netlink_unicast+0x533/0x7d0 [ 459.885758][ T27] ? netlink_attachskb+0x880/0x880 [ 459.890967][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.897240][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.903582][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 459.910920][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 459.916661][ T27] ? __check_object_size+0x16e/0x3f0 [ 459.922069][ T27] netlink_sendmsg+0x86d/0xda0 [ 459.926844][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 459.932042][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 459.938839][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 459.943808][ T27] sock_sendmsg+0xcf/0x120 [ 459.948308][ T27] ____sys_sendmsg+0x6e8/0x810 [ 459.953082][ T27] ? kernel_sendmsg+0x50/0x50 [ 459.957852][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 459.962557][ T27] ? lock_chain_count+0x20/0x20 [ 459.967946][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 459.973949][ T27] ___sys_sendmsg+0xf3/0x170 [ 459.978695][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 459.983995][ T27] ? __fget_files+0x21b/0x3e0 [ 459.988765][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 459.993642][ T27] ? __fget_files+0x23d/0x3e0 [ 459.998451][ T27] ? __fget_light+0xea/0x280 [ 460.003053][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 460.009725][ T27] __sys_sendmsg+0xe5/0x1b0 [ 460.014250][ T27] ? __sys_sendmsg_sock+0x30/0x30 [ 460.020215][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 460.026153][ T27] do_syscall_64+0x35/0xb0 [ 460.035945][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.043139][ T27] RIP: 0033:0x7f5866c97a39 [ 460.048939][ T27] RSP: 002b:00007f586420d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 460.057376][ T27] RAX: ffffffffffffffda RBX: 00007f5866d9af60 RCX: 00007f5866c97a39 [ 460.066289][ T27] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 460.075158][ T27] RBP: 00007f5866cf1c5f R08: 0000000000000000 R09: 0000000000000000 [ 460.083271][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 460.091598][ T27] R13: 00007ffe39011b0f R14: 00007f586420d300 R15: 0000000000022000 [ 460.099758][ T27] INFO: task syz-executor.0:12097 blocked for more than 145 seconds. [ 460.108019][ T27] Not tainted 5.15.0-rc5-syzkaller #0 [ 460.113914][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 460.122754][ T27] task:syz-executor.0 state:D stack:27952 pid:12097 ppid: 6553 flags:0x00000004 [ 460.132203][ T27] Call Trace: [ 460.135723][ T27] __schedule+0xb44/0x5960 [ 460.143382][ T27] ? find_held_lock+0x2d/0x110 [ 460.148662][ T27] ? __mutex_lock+0x9c0/0x12f0 [ 460.153463][ T27] ? io_schedule_timeout+0x140/0x140 [ 460.159344][ T27] schedule+0xd3/0x270 [ 460.163440][ T27] schedule_preempt_disabled+0xf/0x20 [ 460.169311][ T27] __mutex_lock+0xa34/0x12f0 [ 460.173935][ T27] ? rtnetlink_rcv_msg+0x3be/0xb80 [ 460.179649][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 460.185226][ T27] ? rtnetlink_rcv_msg+0x388/0xb80 [ 460.191506][ T27] rtnetlink_rcv_msg+0x3be/0xb80 [ 460.196480][ T27] ? rtnl_newlink+0xa0/0xa0 [ 460.201552][ T27] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 460.206911][ T27] netlink_rcv_skb+0x153/0x420 [ 460.212366][ T27] ? rtnl_newlink+0xa0/0xa0 [ 460.216907][ T27] ? netlink_ack+0xa60/0xa60 [ 460.221918][ T27] ? netlink_deliver_tap+0x1a2/0xc30 [ 460.227233][ T27] ? netlink_deliver_tap+0x1b1/0xc30 [ 460.237689][ T27] netlink_unicast+0x533/0x7d0 [ 460.242494][ T27] ? netlink_attachskb+0x880/0x880 [ 460.250600][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 460.256892][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 460.263628][ T27] ? __phys_addr_symbol+0x2c/0x70 [ 460.269217][ T27] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 460.274960][ T27] ? __check_object_size+0x16e/0x3f0 [ 460.280716][ T27] netlink_sendmsg+0x86d/0xda0 [ 460.285516][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 460.291011][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 460.297278][ T27] ? netlink_unicast+0x7d0/0x7d0 [ 460.303305][ T27] sock_sendmsg+0xcf/0x120 [ 460.308143][ T27] ____sys_sendmsg+0x331/0x810 [ 460.312953][ T27] ? kernel_sendmsg+0x50/0x50 [ 460.318228][ T27] ? do_recvmmsg+0x6d0/0x6d0 [ 460.322846][ T27] ? __lock_acquire+0x162f/0x54a0 [ 460.328265][ T27] ___sys_sendmsg+0xf3/0x170 [ 460.332886][ T27] ? sendmsg_copy_msghdr+0x160/0x160 [ 460.338872][ T27] ? find_held_lock+0x2d/0x110 [ 460.343677][ T27] ? __might_fault+0xd3/0x180 [ 460.352199][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 460.357105][ T27] __sys_sendmmsg+0x195/0x470 [ 460.363451][ T27] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 460.368759][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 460.374767][ T27] ? __fget_files+0x23d/0x3e0 [ 460.379965][ T27] ? find_held_lock+0x2d/0x110 [ 460.384761][ T27] ? __context_tracking_exit+0xb8/0xe0 [ 460.391262][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 460.396145][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 460.401507][ T27] __x64_sys_sendmmsg+0x99/0x100 [ 460.406539][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 460.414273][ T27] do_syscall_64+0x35/0xb0 [ 460.419486][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 460.425403][ T27] RIP: 0033:0x7f5866c97a39 [ 460.430302][ T27] RSP: 002b:00007f58641ec188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 460.439265][ T27] RAX: ffffffffffffffda RBX: 00007f5866d9b020 RCX: 00007f5866c97a39 [ 460.447296][ T27] RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 [ 460.456681][ T27] RBP: 00007f5866cf1c5f R08: 0000000000000000 R09: 0000000000000000 [ 460.466692][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 460.474993][ T27] R13: 00007ffe39011b0f R14: 00007f58641ec300 R15: 0000000000022000 [ 460.483490][ T27] [ 460.483490][ T27] Showing all locks held in the system: [ 460.491981][ T27] 1 lock held by khungtaskd/27: [ 460.496951][ T27] #0: ffffffff8b981ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 460.507203][ T27] 4 locks held by kworker/u4:3/806: [ 460.512767][ T27] #0: ffff888012033138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 460.524045][ T27] #1: ffffc9000406fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 460.537673][ T27] #2: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 460.547025][ T27] #3: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: fib6_rules_net_exit+0xe/0x50 [ 460.558761][ T27] 1 lock held by in:imklog/6246: [ 460.563721][ T27] #0: ffff88801f2460f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 460.582395][ T27] 3 locks held by kworker/0:7/8143: [ 460.587857][ T27] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 460.598348][ T27] #1: ffffc90016a77db0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 460.608990][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 460.619781][ T27] 3 locks held by kworker/1:12/10919: [ 460.625163][ T27] #0: ffff888025cdb938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 460.637101][ T27] #1: ffffc9000454fdb0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 460.649533][ T27] #2: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa3/0x1340 [ 460.659839][ T27] 2 locks held by syz-executor.1/12060: [ 460.665418][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.676350][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x2d5/0x9d0 [ 460.685958][ T27] 2 locks held by syz-executor.1/12102: [ 460.691689][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.701186][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 460.710787][ T27] 2 locks held by syz-executor.2/12083: [ 460.716333][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.725782][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 460.735382][ T27] 1 lock held by syz-executor.2/12084: [ 460.741821][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.752000][ T27] 2 locks held by syz-executor.2/12086: [ 460.759900][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.769903][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 460.779537][ T27] 1 lock held by syz-executor.2/12092: [ 460.785140][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.796035][ T27] 1 lock held by syz-executor.3/12093: [ 460.806723][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: do_ipv6_setsockopt.constprop.0+0x315/0x4230 [ 460.817649][ T27] 1 lock held by syz-executor.0/12095: [ 460.823121][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.832688][ T27] 1 lock held by syz-executor.0/12097: [ 460.838303][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.847815][ T27] 1 lock held by syz-executor.0/12117: [ 460.853276][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.863308][ T27] 1 lock held by syz-executor.0/12119: [ 460.868952][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.878499][ T27] 2 locks held by syz-executor.5/12098: [ 460.884051][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.893935][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 460.905769][ T27] 1 lock held by syz-executor.5/12100: [ 460.911464][ T27] #0: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.921118][ T27] 2 locks held by syz-executor.5/12115: [ 460.926713][ T27] #0: ffffffff8d0d5750 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2f5/0x760 [ 460.936230][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x1f9/0x410 [ 460.945778][ T27] 1 lock held by syz-executor.4/12108: [ 460.951391][ T27] #0: ffff88807e126868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x635/0x1c10 [ 460.961534][ T27] 2 locks held by syz-executor.4/12112: [ 460.967141][ T27] #0: ffff88807e126868 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_lock+0x5a/0x70 [ 460.976217][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 460.985807][ T27] 1 lock held by syz-executor.4/12126: [ 460.991359][ T27] #0: ffff88803d742c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_write+0x635/0x1c10 [ 461.000741][ T27] 2 locks held by syz-executor.4/12127: [ 461.006274][ T27] #0: ffff88803d742c68 (&pipe->mutex/1){+.+.}-{3:3}, at: pipe_lock+0x5a/0x70 [ 461.016900][ T27] #1: ffffffff8d0e8ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 461.029364][ T27] [ 461.031711][ T27] ============================================= [ 461.031711][ T27] [ 461.041252][ T27] NMI backtrace for cpu 1 [ 461.045567][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 461.053709][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.063765][ T27] Call Trace: [ 461.067031][ T27] dump_stack_lvl+0xcd/0x134 [ 461.071694][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 461.077016][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 461.082304][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 461.088355][ T27] watchdog+0xc1d/0xf50 [ 461.092591][ T27] ? reset_hung_task_detector+0x30/0x30 [ 461.098166][ T27] kthread+0x3e5/0x4d0 [ 461.102254][ T27] ? set_kthread_struct+0x130/0x130 [ 461.107454][ T27] ret_from_fork+0x1f/0x30 [ 461.112760][ T27] Sending NMI from CPU 1 to CPUs 0: [ 461.118478][ C0] NMI backtrace for cpu 0 [ 461.118488][ C0] CPU: 0 PID: 2964 Comm: systemd-journal Not tainted 5.15.0-rc5-syzkaller #0 [ 461.118509][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.118519][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x60 [ 461.118548][ C0] Code: fd ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 00 65 8b 05 69 0a 8b 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 40 f0 01 00 a9 [ 461.118566][ C0] RSP: 0018:ffffc90002ae7d08 EFLAGS: 00000246 [ 461.118581][ C0] RAX: 0000000080000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 461.118598][ C0] RDX: 0000000000000000 RSI: ffff88807b749c80 RDI: 0000000000000003 [ 461.118611][ C0] RBP: ffffffff89e3f120 R08: 0000000000000000 R09: 0000000000000000 [ 461.118623][ C0] R10: ffffffff81ac167f R11: 0000000000000000 R12: 000000000000001c [ 461.118635][ C0] R13: ffff88807acb00f8 R14: ffff88807acb0068 R15: ffff88807acb00f8 [ 461.118649][ C0] FS: 00007fb04260a8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 461.118673][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 461.118687][ C0] CR2: 00007fb03facd000 CR3: 000000002579b000 CR4: 00000000003506f0 [ 461.118699][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 461.118711][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 461.118723][ C0] Call Trace: [ 461.118728][ C0] __might_fault+0x61/0x180 [ 461.118753][ C0] _copy_to_user+0x27/0x150 [ 461.118877][ C0] devkmsg_read+0x539/0x730 [ 461.118927][ C0] ? msg_print_ext_body+0x90/0x90 [ 461.118948][ C0] ? fsnotify_perm.part.0+0x22d/0x620 [ 461.118989][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 461.119030][ C0] ? security_file_permission+0xab/0xd0 [ 461.119052][ C0] ? msg_print_ext_body+0x90/0x90 [ 461.119073][ C0] vfs_read+0x1b5/0x600 [ 461.119095][ C0] ksys_read+0x12d/0x250 [ 461.119114][ C0] ? vfs_write+0xae0/0xae0 [ 461.119133][ C0] ? __secure_computing+0x104/0x360 [ 461.119159][ C0] do_syscall_64+0x35/0xb0 [ 461.119181][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 461.119201][ C0] RIP: 0033:0x7fb041b99210 [ 461.119216][ C0] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 461.119233][ C0] RSP: 002b:00007fff42de49f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 461.119251][ C0] RAX: ffffffffffffffda RBX: 00007fff42de7470 RCX: 00007fb041b99210 [ 461.119264][ C0] RDX: 0000000000002000 RSI: 00007fff42de5270 RDI: 0000000000000009 [ 461.119276][ C0] RBP: 0000000000000000 R08: 0000000000000008 R09: 00007fff42df9080 [ 461.119288][ C0] R10: 00007fff42df90f0 R11: 0000000000000246 R12: 00007fff42de5270 [ 461.119300][ C0] R13: 00007fff42de73c8 R14: 000055624bd0b958 R15: 0005cea2cb304e53 [ 461.122059][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 461.406287][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.15.0-rc5-syzkaller #0 [ 461.414432][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.424485][ T27] Call Trace: [ 461.427758][ T27] dump_stack_lvl+0xcd/0x134 [ 461.432351][ T27] panic+0x2b0/0x6dd [ 461.436278][ T27] ? __warn_printk+0xf3/0xf3 [ 461.440868][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 461.446064][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 461.451433][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 461.457581][ T27] ? watchdog.cold+0x130/0x158 [ 461.462477][ T27] watchdog.cold+0x141/0x158 [ 461.467084][ T27] ? reset_hung_task_detector+0x30/0x30 [ 461.472643][ T27] kthread+0x3e5/0x4d0 [ 461.476719][ T27] ? set_kthread_struct+0x130/0x130 [ 461.481922][ T27] ret_from_fork+0x1f/0x30 [ 461.486761][ T27] Kernel Offset: disabled [ 461.491175][ T27] Rebooting in 86400 seconds..