cb6bf7cce83f88a665d4e81a7fa02b65fe869fda951627c3f236ae5b3c06e97833303856dadf829d243e6"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 09:10:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006580)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000280)="d5", 0x1}, {&(0x7f0000000340)="848c66", 0x3}, {&(0x7f00000003c0)="b4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001740)='C', 0x1}], 0x1}}], 0x7fffefff, 0x4048800) 09:10:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 09:10:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 09:10:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002200000035000000004000008500000023000000950000000000000056bdb85d1e87fd6cd1c4b1250555f7ec890429a5683921754a4ed485e315da63f777d71dd6abe4e9dbc1ea7fee96e6b87b26b243d4d0ce4f26e109ecadcf874629e0d1004ae583572058063353db325ba889240b44c6db5eaea17754169f09e5b9653d3c815b606cb6bf7cce83f88a665d4e81a7fa02b65fe869fda951627c3f236ae5b3c06e97833303856dadf829d243e6"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 09:10:07 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 09:10:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000180)) 09:10:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 09:10:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) read(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x390) 09:10:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[], &(0x7f0000000240)=""/243, 0x83, 0xf3, 0x1}, 0x20) 09:10:07 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) read(r0, &(0x7f0000000140)=""/167, 0xa7) 09:10:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x2c}}, 0x0) 09:10:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000180)) 09:10:07 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 09:10:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000180)) 09:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x2c}}, 0x0) 09:10:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 09:10:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) 09:10:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) read(r0, &(0x7f0000000140)=""/167, 0xa7) 09:10:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 09:10:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000180)) 09:10:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x2c}}, 0x0) 09:10:08 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000009800)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c6920ee47a4d2f2437", 0x9}, {0x0}], 0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "2fc151e809032b6f5757e5e363cfc1626d"}], 0x28}}, {{&(0x7f0000000440)=@in, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="e0de13c7f0e024eca6e008e1a61c8950e8b28293eedbd6f90e1ab41c5f43c9cb449fde0053e17bae2d76cc3b25fd1ab43fcdcc580cde070a5e0e98945be54abcd0393e5566c2e396a7c50bd622c4811b60a22add1897495a9332939eded1818a6209802cc1c8e7a43cd06c8e4a5620d35dcbf647ef8e3c990d153973ef209097246a4d8bfc6549611f2e626382019b71", 0x90}, {0x0}], 0x2, &(0x7f0000001a00)=[{0x18, 0x0, 0x0, "05"}, {0x10}], 0x28}}, {{&(0x7f0000001e00)=@qipcrtr, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 09:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x30}}, 0x0) [ 378.312253][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.318572][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:10:08 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000009800)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c6920ee47a4d2f2437", 0x9}, {0x0}], 0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "2fc151e809032b6f5757e5e363cfc1626d"}], 0x28}}, {{&(0x7f0000000440)=@in, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="e0de13c7f0e024eca6e008e1a61c8950e8b28293eedbd6f90e1ab41c5f43c9cb449fde0053e17bae2d76cc3b25fd1ab43fcdcc580cde070a5e0e98945be54abcd0393e5566c2e396a7c50bd622c4811b60a22add1897495a9332939eded1818a6209802cc1c8e7a43cd06c8e4a5620d35dcbf647ef8e3c990d153973ef209097246a4d8bfc6549611f2e626382019b71", 0x90}, {0x0}], 0x2, &(0x7f0000001a00)=[{0x18, 0x0, 0x0, "05"}, {0x10}], 0x28}}, {{&(0x7f0000001e00)=@qipcrtr, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 09:10:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000ac0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x5c}}, 0x0) 09:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x8804) 09:10:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000009800)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c6920ee47a4d2f2437", 0x9}, {0x0}], 0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "2fc151e809032b6f5757e5e363cfc1626d"}], 0x28}}, {{&(0x7f0000000440)=@in, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="e0de13c7f0e024eca6e008e1a61c8950e8b28293eedbd6f90e1ab41c5f43c9cb449fde0053e17bae2d76cc3b25fd1ab43fcdcc580cde070a5e0e98945be54abcd0393e5566c2e396a7c50bd622c4811b60a22add1897495a9332939eded1818a6209802cc1c8e7a43cd06c8e4a5620d35dcbf647ef8e3c990d153973ef209097246a4d8bfc6549611f2e626382019b71", 0x90}, {0x0}], 0x2, &(0x7f0000001a00)=[{0x18, 0x0, 0x0, "05"}, {0x10}], 0x28}}, {{&(0x7f0000001e00)=@qipcrtr, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000ac0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x5c}}, 0x0) 09:10:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) read(r0, &(0x7f0000000140)=""/167, 0xa7) 09:10:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000), 0x4) 09:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x8804) 09:10:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}]}, 0x2c}}, 0x0) 09:10:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000009800)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="c6920ee47a4d2f2437", 0x9}, {0x0}], 0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "2fc151e809032b6f5757e5e363cfc1626d"}], 0x28}}, {{&(0x7f0000000440)=@in, 0x80, &(0x7f0000001980)=[{&(0x7f00000004c0)="e0de13c7f0e024eca6e008e1a61c8950e8b28293eedbd6f90e1ab41c5f43c9cb449fde0053e17bae2d76cc3b25fd1ab43fcdcc580cde070a5e0e98945be54abcd0393e5566c2e396a7c50bd622c4811b60a22add1897495a9332939eded1818a6209802cc1c8e7a43cd06c8e4a5620d35dcbf647ef8e3c990d153973ef209097246a4d8bfc6549611f2e626382019b71", 0x90}, {0x0}], 0x2, &(0x7f0000001a00)=[{0x18, 0x0, 0x0, "05"}, {0x10}], 0x28}}, {{&(0x7f0000001e00)=@qipcrtr, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000009380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x8}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000ac0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x5c}}, 0x0) 09:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000ac0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}]}, 0x5c}}, 0x0) 09:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000a00)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x3c}}, 0x0) socket(0x0, 0xa, 0x0) 09:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x8804) 09:10:09 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 379.435691][T12976] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x8804) [ 379.478779][T12976] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 379.498463][T12976] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 379.632340][ T25] audit: type=1804 audit(1648113010.149:240): pid=12982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/531/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 09:10:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) read(r0, &(0x7f0000000140)=""/167, 0xa7) 09:10:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:10 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0xb6}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:10:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 09:10:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 09:10:10 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000a00)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x3c}}, 0x0) socket(0x0, 0xa, 0x0) 09:10:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:10 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:10 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 380.379129][ T25] audit: type=1804 audit(1648113010.889:241): pid=13001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/532/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 380.416951][T13005] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:10:11 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 380.492132][T13005] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 380.505356][ T25] audit: type=1804 audit(1648113010.999:242): pid=12998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/573/cgroup.controllers" dev="sda1" ino=1168 res=1 errno=0 09:10:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) [ 380.612317][T13005] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 09:10:11 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:11 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:10:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 09:10:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 09:10:11 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:11 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd000000000000000000000000ed0100000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 381.245549][ T25] audit: type=1804 audit(1648113011.759:243): pid=13030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/574/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 09:10:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000a00)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x3c}}, 0x0) socket(0x0, 0xa, 0x0) [ 381.360299][ T25] audit: type=1804 audit(1648113011.879:244): pid=13031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/533/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 381.399206][T13037] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:10:12 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 381.467497][T13037] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 381.533757][T13037] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 09:10:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ae4080211000001505050505050"], 0x448}}, 0x40) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 381.783795][ T25] audit: type=1804 audit(1648113012.299:245): pid=13045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/534/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 382.038841][ T25] audit: type=1804 audit(1648113012.549:246): pid=13048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/575/cgroup.controllers" dev="sda1" ino=1167 res=1 errno=0 09:10:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x3c) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000f100000000000001010080280004004e2c"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 09:10:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000a00)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e"], 0x3c}}, 0x0) socket(0x0, 0xa, 0x0) [ 382.421543][T13056] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.437764][ T25] audit: type=1804 audit(1648113012.949:247): pid=13057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/535/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 382.488916][T13056] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 382.500333][T13053] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.536941][T13056] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 09:10:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x400}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bridge0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 09:10:13 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x3c) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000f100000000000001010080280004004e2c"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 09:10:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x400}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bridge0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 382.906910][ T25] audit: type=1804 audit(1648113013.419:248): pid=13065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/536/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 09:10:13 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x400}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bridge0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 382.975095][T13065] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x400}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'bridge0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 09:10:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x3c) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000f100000000000001010080280004004e2c"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 09:10:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={0x0, 0x0, &(0x7f000000c500)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x400}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_hsr\x00', &(0x7f0000000300)=@ethtool_perm_addr={0x1d}}) 09:10:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={0x0, 0x0, &(0x7f000000c500)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x400}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 383.404019][ T25] audit: type=1804 audit(1648113013.919:249): pid=13085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/537/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 383.462024][T13084] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:14 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_hsr\x00', &(0x7f0000000300)=@ethtool_perm_addr={0x1d}}) 09:10:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={0x0, 0x0, &(0x7f000000c500)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x400}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x3c) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100003f00010000f100000000000001010080280004004e2c"], 0x114}], 0x1}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) 09:10:14 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:14 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) 09:10:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={0x0, 0x0, &(0x7f000000c500)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x400}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_hsr\x00', &(0x7f0000000300)=@ethtool_perm_addr={0x1d}}) 09:10:14 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 384.369740][T13100] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.546474][T13117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_hsr\x00', &(0x7f0000000300)=@ethtool_perm_addr={0x1d}}) 09:10:15 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 384.970486][T13126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.024986][T13126] bond10 (uninitialized): Released all slaves 09:10:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000180)) 09:10:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:10:15 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x5c, 0x160, 0x140, 0x3e0, 0x2a0, 0x228, 0x228, 0x2a0, 0x228, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'vxcan1\x00', 'gretap0\x00'}, 0x0, 0x120, 0x140, 0x52020000, {}, [@common=@hbh={{0x48}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @local, [], [], 'veth0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 385.513655][T13140] xt_CT: You must specify a L4 protocol and not use inversions on it [ 385.533369][T13139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.595292][T13139] bond10 (uninitialized): Released all slaves 09:10:16 executing program 1: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000052ffe7fdffffff0010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000180)) 09:10:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:10:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 09:10:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x5c, 0x160, 0x140, 0x3e0, 0x2a0, 0x228, 0x228, 0x2a0, 0x228, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'vxcan1\x00', 'gretap0\x00'}, 0x0, 0x120, 0x140, 0x52020000, {}, [@common=@hbh={{0x48}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @local, [], [], 'veth0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000140)="b78b7fef356f", 0x38, 0x0, 0x0, 0x0) 09:10:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x5c, 0x160, 0x140, 0x3e0, 0x2a0, 0x228, 0x228, 0x2a0, 0x228, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'vxcan1\x00', 'gretap0\x00'}, 0x0, 0x120, 0x140, 0x52020000, {}, [@common=@hbh={{0x48}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @local, [], [], 'veth0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:10:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000040000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, 0xfffffffffffffffe, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000180)) [ 385.721205][T13146] xt_CT: You must specify a L4 protocol and not use inversions on it [ 385.770474][T13150] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 385.786332][T13150] IPv6: NLM_F_CREATE should be set when creating new route 09:10:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x370, 0x0, 0x5c, 0x160, 0x140, 0x3e0, 0x2a0, 0x228, 0x228, 0x2a0, 0x228, 0x3, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'vxcan1\x00', 'gretap0\x00'}, 0x0, 0x120, 0x140, 0x52020000, {}, [@common=@hbh={{0x48}}, @common=@unspec=@connmark={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @local, [], [], 'veth0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 09:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000140)="b78b7fef356f", 0x38, 0x0, 0x0, 0x0) [ 385.831792][T13157] xt_CT: You must specify a L4 protocol and not use inversions on it [ 385.855641][T13155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 385.943098][T13155] bond10 (uninitialized): Released all slaves 09:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000180)) 09:10:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 09:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000140)="b78b7fef356f", 0x38, 0x0, 0x0, 0x0) 09:10:16 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) [ 385.990018][T13165] xt_CT: You must specify a L4 protocol and not use inversions on it [ 386.061806][T13168] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:10:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'macvtap0\x00', @ifru_addrs=@generic={0x0, "bd14c5df6519fa5947aa147be114"}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000001400)={'macvtap0\x00', @ifru_settings={0x8001, 0x0, @fr=0x0}}) 09:10:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/215, 0x49, 0xd7, 0x1}, 0x20) [ 386.124410][T13171] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 386.131706][T13171] IPv6: NLM_F_CREATE should be set when creating new route 09:10:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) [ 386.193661][T13176] device veth0_macvtap left promiscuous mode 09:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000140)="b78b7fef356f", 0x38, 0x0, 0x0, 0x0) 09:10:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 09:10:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 09:10:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/215, 0x49, 0xd7, 0x1}, 0x20) 09:10:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'macvtap0\x00', @ifru_addrs=@generic={0x0, "bd14c5df6519fa5947aa147be114"}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000001400)={'macvtap0\x00', @ifru_settings={0x8001, 0x0, @fr=0x0}}) 09:10:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 386.312391][T13180] device veth0_macvtap entered promiscuous mode [ 386.340985][T13189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/215, 0x49, 0xd7, 0x1}, 0x20) [ 386.428664][T13189] device veth25 entered promiscuous mode [ 386.444434][T13186] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 386.465589][T13192] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:10:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 09:10:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/215, 0x49, 0xd7, 0x1}, 0x20) 09:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) [ 386.502274][T13194] device veth0_macvtap left promiscuous mode 09:10:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0x200, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x70bd25, 0x0, 0x2}, 0x0, 0x92c2}, [@lifetime_val={0x24}, @sa={0xe4, 0x6, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, {@in=@loopback, 0x3}, @in=@broadcast, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x0, 0x2}}]}, 0x200}}, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0xfead) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0xfead) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "00000100000044944eeba71a4976e270922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103be15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00810000040000010049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfead) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 386.564472][T13196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) [ 386.698740][T13199] device veth0_macvtap entered promiscuous mode [ 386.723098][T13210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'macvtap0\x00', @ifru_addrs=@generic={0x0, "bd14c5df6519fa5947aa147be114"}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000001400)={'macvtap0\x00', @ifru_settings={0x8001, 0x0, @fr=0x0}}) 09:10:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 386.788163][T13210] device veth27 entered promiscuous mode [ 386.796614][T13206] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:10:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) [ 386.876752][T13208] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 386.904747][T13219] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) 09:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r1, 0xb0d, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 386.965465][T13214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.998842][T13214] device veth35 entered promiscuous mode [ 387.045127][T13217] device veth0_macvtap left promiscuous mode 09:10:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) 09:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, 0x0) [ 387.087751][T13220] device veth0_macvtap entered promiscuous mode [ 387.118770][T13226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:10:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'macvtap0\x00', @ifru_addrs=@generic={0x0, "bd14c5df6519fa5947aa147be114"}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000001400)={'macvtap0\x00', @ifru_settings={0x8001, 0x0, @fr=0x0}}) 09:10:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 09:10:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r1, 0xb0d, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 387.271050][T13226] device veth29 entered promiscuous mode 09:10:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) [ 387.354731][T13236] device veth0_macvtap left promiscuous mode [ 387.440222][T13237] device veth37 entered promiscuous mode [ 387.447923][T13240] device veth0_macvtap entered promiscuous mode 09:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 09:10:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r1, 0xb0d, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 09:10:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@delchain={0x24, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:10:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_SELECTOR={0x5}]}}]}, 0x40}}, 0x0) [ 387.581289][T13246] device veth31 entered promiscuous mode 09:10:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 09:10:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r1, 0xb0d, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 09:10:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) 09:10:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 09:10:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) 09:10:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 387.781635][T13254] device veth39 entered promiscuous mode 09:10:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 09:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x8, 0x0, 0x1, [{0x8, 0x1}]}}]}]}, 0x34}}, 0x0) 09:10:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) 09:10:18 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 09:10:18 executing program 2: unshare(0x40020000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) socketpair(0x0, 0x0, 0x20, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 09:10:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 09:10:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x3c}}, 0x0) 09:10:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 09:10:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:18 executing program 2: unshare(0x40020000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) socketpair(0x0, 0x0, 0x20, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 09:10:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 09:10:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) [ 388.151677][T13291] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 388.784479][T13306] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 09:10:19 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 09:10:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:19 executing program 2: unshare(0x40020000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) socketpair(0x0, 0x0, 0x20, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 09:10:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 388.813455][T13308] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 09:10:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) [ 389.249757][T13317] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 389.384974][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 389.384991][ T25] audit: type=1804 audit(1648113019.899:251): pid=13321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/645/cgroup.controllers" dev="sda1" ino=1157 res=1 errno=0 09:10:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:20 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 09:10:20 executing program 2: unshare(0x40020000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) socketpair(0x0, 0x0, 0x20, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r1, 0x0, 0x0) 09:10:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 389.569056][T13330] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 09:10:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) 09:10:20 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) [ 389.841501][T13335] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 390.067092][ T25] audit: type=1804 audit(1648113020.579:252): pid=13342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/646/cgroup.controllers" dev="sda1" ino=1160 res=1 errno=0 09:10:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:20 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) [ 390.226863][T13349] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 390.418589][ T25] audit: type=1804 audit(1648113020.929:253): pid=13346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/554/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 09:10:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 09:10:21 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 09:10:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 09:10:21 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 09:10:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) 09:10:21 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) [ 390.957913][ T25] audit: type=1804 audit(1648113021.469:254): pid=13365 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/555/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 09:10:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300310000005b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 391.075274][ T25] audit: type=1804 audit(1648113021.469:255): pid=13367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/648/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 09:10:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300310000005b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 09:10:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300310000005b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 09:10:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 09:10:21 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES16=r0], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100004000) 09:10:21 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 3: unshare(0x480) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, 0x0, 0x0) 09:10:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c043300310000005b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 09:10:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 09:10:22 executing program 3: unshare(0x480) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, 0x0, 0x0) [ 391.662946][ T25] audit: type=1804 audit(1648113022.179:256): pid=13399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir979837982/syzkaller.47xfuP/556/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 09:10:22 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 3: unshare(0x480) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, 0x0, 0x0) 09:10:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 09:10:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 09:10:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 09:10:22 executing program 3: unshare(0x480) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) readv(r0, 0x0, 0x0) 09:10:22 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:22 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) 09:10:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=ANY=[@ANYBLOB="480000001a0001", @ANYBLOB='6'], 0x48}}, 0x0) 09:10:22 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 09:10:22 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r1, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/101, 0x65}], 0x1, 0x0, 0x0) [ 392.090947][T13425] __nla_validate_parse: 5 callbacks suppressed [ 392.090964][T13425] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:22 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') 09:10:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x6}], "54066c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '/'}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/139, 0x46, 0x8b, 0x1}, 0x20) 09:10:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, 0x0) 09:10:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x6}], "54066c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '/'}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/139, 0x46, 0x8b, 0x1}, 0x20) [ 392.410862][T13439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 09:10:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x6}], "54066c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '/'}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/139, 0x46, 0x8b, 0x1}, 0x20) 09:10:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, 0x0) 09:10:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001080), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote={0xfe, 0x3}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x7, @private=0x3a000000}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0xf0fffffff0ffffff}, 0x0) 09:10:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3, [{0x3, 0x0, 0x6}], "54066c"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '/'}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/139, 0x46, 0x8b, 0x1}, 0x20) 09:10:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, 0x0) [ 393.090446][T13461] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:23 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x6, @random="dbda14ede2df"}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 09:10:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, 0x0) [ 393.393013][T13477] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000280)=0x5f00) 09:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast}}, 0x1e) 09:10:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 09:10:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000280)=0x5f00) 09:10:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000280)=0x5f00) 09:10:24 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000280)=0x5f00) 09:10:24 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:25 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 09:10:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x5, &(0x7f0000000380)={r1, @multicast1, @loopback}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r5, 0x0, 0x5, &(0x7f0000000380)={r4, @multicast1, @loopback}, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r6, 0x0, 0x5, 0x0, 0x0) 09:10:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:26 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:28 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="a800248008000100b20d0000440003800c0005000180ffffffffffff2c00038006000300a3aa00000c0004000200aaaaaaaaaaaa0c0004000203aaaaaaaaaaaa06000300a0aa000008000400fcffffff580003800500020003000000080004000600000005000200020000001c00038006000300ffff00000800020003000000080002000200000008000100020000000500020000000000080004000300000005000200030000000c00060002000000020000006c002480680003800c000500070000000000000005000200000000000500020002000000080001000200000008000100000000001c0003800800020000000000080002000200000008000200020000000c00050009bf00000000000008000400fffbffff05000200020000005c0024800c0002000201aaaaaaaaaaaa0c0002000203aaaaaaaaaaaa0c0003800800040001040000140003800500020000000000050002000000000008000100ff030000080001000800000008af146aafa5dc3bd7000100000000000800010000000000100024800c0002000200aaaaaaaaaaaa"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:28 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004780)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) 09:10:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="a800248008000100b20d0000440003800c0005000180ffffffffffff2c00038006000300a3aa00000c0004000200aaaaaaaaaaaa0c0004000203aaaaaaaaaaaa06000300a0aa000008000400fcffffff580003800500020003000000080004000600000005000200020000001c00038006000300ffff00000800020003000000080002000200000008000100020000000500020000000000080004000300000005000200030000000c00060002000000020000006c002480680003800c000500070000000000000005000200000000000500020002000000080001000200000008000100000000001c0003800800020000000000080002000200000008000200020000000c00050009bf00000000000008000400fffbffff05000200020000005c0024800c0002000201aaaaaaaaaaaa0c0002000203aaaaaaaaaaaa0c0003800800040001040000140003800500020000000000050002000000000008000100ff030000080001000800000008af146aafa5dc3bd7000100000000000800010000000000100024800c0002000200aaaaaaaaaaaa"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="a800248008000100b20d0000440003800c0005000180ffffffffffff2c00038006000300a3aa00000c0004000200aaaaaaaaaaaa0c0004000203aaaaaaaaaaaa06000300a0aa000008000400fcffffff580003800500020003000000080004000600000005000200020000001c00038006000300ffff00000800020003000000080002000200000008000100020000000500020000000000080004000300000005000200030000000c00060002000000020000006c002480680003800c000500070000000000000005000200000000000500020002000000080001000200000008000100000000001c0003800800020000000000080002000200000008000200020000000c00050009bf00000000000008000400fffbffff05000200020000005c0024800c0002000201aaaaaaaaaaaa0c0002000203aaaaaaaaaaaa0c0003800800040001040000140003800500020000000000050002000000000008000100ff030000080001000800000008af146aafa5dc3bd7000100000000000800010000000000100024800c0002000200aaaaaaaaaaaa"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x3}]}}}]}, 0x44}}, 0x0) 09:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x3}]}}}]}, 0x44}}, 0x0) 09:10:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000040)=0x2) 09:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x3}]}}}]}, 0x44}}, 0x0) 09:10:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x3}]}}}]}, 0x44}}, 0x0) 09:10:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000040)=0x2) 09:10:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000440)) 09:10:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000040)=0x2) 09:10:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="a800248008000100b20d0000440003800c0005000180ffffffffffff2c00038006000300a3aa00000c0004000200aaaaaaaaaaaa0c0004000203aaaaaaaaaaaa06000300a0aa000008000400fcffffff580003800500020003000000080004000600000005000200020000001c00038006000300ffff00000800020003000000080002000200000008000100020000000500020000000000080004000300000005000200030000000c00060002000000020000006c002480680003800c000500070000000000000005000200000000000500020002000000080001000200000008000100000000001c0003800800020000000000080002000200000008000200020000000c00050009bf00000000000008000400fffbffff05000200020000005c0024800c0002000201aaaaaaaaaaaa0c0002000203aaaaaaaaaaaa0c0003800800040001040000140003800500020000000000050002000000000008000100ff030000080001000800000008af146aafa5dc3bd7000100000000000800010000000000100024800c0002000200aaaaaaaaaaaa"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000440)) 09:10:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000040)=0x2) 09:10:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="0c009900ff001e00070000df31a9c1ed0d3846f6e7a40005008046261e003b44ef4ca0c8fbf0340b7b006d00036a278fa04b1d4f1e2e56875ac3c72cfabb720d5dbadc50299ed6e2fc4858dc5223fcc6f5b32152dd1f90b4b4d9b4c7ab7949138ed32088235ed21f8c49840d3eadb6a3871a4ac32b7d53ff1253a36c0573aa712051295e1cbab70c247726f5b8146fc75f0bf5a57509c8a9f6bb924d3682021882f53738fcf83bc219b0b53c366985bd6e333eddd4fba0a963f85304859f73263ca8f382daeaacd62ec20f1a862b047e27ea8a68e9bf29bc0f3b7f6c89865310ff7e2f89704c0ea4058ea457c9a70eb525a84607b1fc414bba980f398f04e8529495e9a4de4315912d6ca1"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000440)) 09:10:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:10:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt(r0, 0x1, 0xa, 0x0, &(0x7f0000000440)) 09:10:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x8) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080), 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="97c24e114025fa9a638b59209db2bd990180c79dcd7b0cca9b519f729272208ba746490816c07159019e52054661cba4d54e937835fb823bbacc21546fffe8f77fa27c6c9c7af308acf34c16f0f3b6a65ce32d7b87e6150ccb25c7ada096652146b5608876f986ea0e5cae213bcda15b4942bf8210eaa006804e41770ff262618921a0cf47515a8dbd5b23e1496f0232c93f0f2a91702f5a18de1a67526ed5f6"], 0x854) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000000c0)='w', 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0xc4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x100000000000000}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xef) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) close(r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000fc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a8010000", @ANYRES16=0x0, @ANYBLOB="11022abd7000fcdbdf251d5000000013b5cc3b", @ANYRES32=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x80c5) 09:10:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="0c009900ff001e00070000df31a9c1ed0d3846f6e7a40005008046261e003b44ef4ca0c8fbf0340b7b006d00036a278fa04b1d4f1e2e56875ac3c72cfabb720d5dbadc50299ed6e2fc4858dc5223fcc6f5b32152dd1f90b4b4d9b4c7ab7949138ed32088235ed21f8c49840d3eadb6a3871a4ac32b7d53ff1253a36c0573aa712051295e1cbab70c247726f5b8146fc75f0bf5a57509c8a9f6bb924d3682021882f53738fcf83bc219b0b53c366985bd6e333eddd4fba0a963f85304859f73263ca8f382daeaacd62ec20f1a862b047e27ea8a68e9bf29bc0f3b7f6c89865310ff7e2f89704c0ea4058ea457c9a70eb525a84607b1fc414bba980f398f04e8529495e9a4de4315912d6ca1"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1483d6b1163302c38326577ec0ec0644252faa532aaa640e938bdd6f4041c33e9ee19a05b6e1b981989d6874537028d88765f8c7c2c8ce839f3737107fb0e258c763a9cfee76c10002abaff3d1a8e8f2ed638b13b8028040793d14aabf9ea280f7c954c1a2cf3aab1a48894bea8e63cce5d41ae6b186a69b14cf4267411a4c033845a9354f3bc848a2f3342a6b4d605c6071038b2f5f1580e757aa5db6ce6f4d6a017b4b10aad20f3fe56553771ebdafe0d092651a34424f02de6b62f9781b024eee899c63fffc2153c9304559df705c3fa78b1784bc4526dd0c390272ef12f8dc1b31396dcf5ae98846c3f2ed3b2a18d818e039458a02be662d2ecd277c009bf234e5e8a8c63584d92f1263b22776384a26c332e803e7e68dceb6cd44ed38d48dc4e0d83ef9fa635241153facc062a7e4fa83a44e958d4fcd4e5f1846b1f573b5560ce7263940ead871f91380f9ee1ccd48c17d72dbee8c1af550a740db3d56d9623cc296f1fde29a6975aaeba69fc260ee60f3fd51f663d8765ab9f4a2091058c6275d534fa5eed1f08b538fd6d0aafd34618f28b27ef77d080524f553e0f3e91b12e4ee940ead7fd5c0d4a89efe847e23ae912c3ba4816ab97befd76d5f141f42a91f9ca5754a7be09cf8ab0368198d9a09a73ba2752f7c9e55021c2da747d5d2b18b16e66b50f505a66a9be44295ee28116ac42657d7d140dd5a198c1bf2842aaff76492c37f6b2b3f8539e6a8c45034df5a2adddb0425ee935eab0b6ecfbebf33e3286714b53883c1a608c4467d3a10fb892354208bbc04030facf9fd5fd44967dd5eb1774ef7000000000000000000", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={&(0x7f0000006c40)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0xc70, 0x5, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x268, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x4f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x48, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x32c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x15c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x118, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xfc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xe80, 0x5, 0x0, 0x1, [{0x928, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x9c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x410, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x37c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x310, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3b8, 0x5, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x330, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 09:10:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454ce, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r0) 09:10:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 09:10:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 09:10:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 09:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 09:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 09:10:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {&(0x7f0000000c00)=""/244, 0xf4}, {0x0}, {&(0x7f0000000d40)=""/187, 0xbb}, {&(0x7f0000000e00)=""/83, 0x53}, {&(0x7f0000000e80)=""/175, 0xaf}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x7, &(0x7f0000002000)=""/57, 0x39}, 0x10002) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000002080)=ANY=[], 0x78) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="00160d04f3e0e5b36a5e27dee4b4b667f5e7867bcd448c7c0d3730f7890887761511ea4b859eab612de4f723d040d179c91831b8afbc44ce3d102eac4a25fae3547501859aed4175bfbe939984d8c3df7ab5281b769ba984c839c5dd877e3dac55ec889d822f73ab66c2b9", @ANYRES32, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x6880) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x2a8, 0x3e8, 0x0, 0x2a8, 0xd0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 0x4e22, 0x4e21, 0x0, 0x4e21, 0x6, 0xfff8, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x8, "c11c"}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@rand_addr=0x64010102, 0x34, 0x1f}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'wlan1\x00', '\x00', {}, {0xff}, 0x0, 0x0, 0x4, 0x2c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0xfff) 09:10:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001240)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 09:10:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 09:10:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 09:10:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 09:10:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 09:10:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) [ 405.073492][T13718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.090049][T13718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) [ 405.324546][T13723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.375307][T13725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.393763][T13723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 405.408099][T13727] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 405.492994][T13725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) [ 405.558819][T13733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 09:10:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 405.725262][T13742] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:10:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xc000, 0xd001}) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000000}) 09:10:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 405.772149][T13743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2c, 0x0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r8, @ANYBLOB="0800000000000000644300e2d412a33e4dd14d2eeb872f3c7b1c0bb224c5e5134414b0ae0f0d983fd700000000000000"], 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)={0xf0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r10, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}]}, 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 09:10:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000380)="580000001400add427323b472545b45602117fffffff81004e220e227f020001925aa80020007b00090080007f000001e80900bbc9a54c0203a10000ff0014f03ac7100003ffffffffba6430d87abe5b08bd0e03080a5ec0", 0x58}], 0x1) 09:10:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0xe, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 09:10:36 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 09:10:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000001c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 09:10:36 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 09:10:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000380)="580000001400add427323b472545b45602117fffffff81004e220e227f020001925aa80020007b00090080007f000001e80900bbc9a54c0203a10000ff0014f03ac7100003ffffffffba6430d87abe5b08bd0e03080a5ec0", 0x58}], 0x1) 09:10:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}}], 0x1, 0x0) 09:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x9ee695082214a363, 0x0, 0x0, {{0x32}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 09:10:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001a00)="a6", 0x1}], 0x1}, 0x24040040) 09:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}}], 0x1, 0x0) 09:10:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 09:10:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f16f5bf2356a25220b971cf4f4bd43473fa2e6d35a798bb7d1cc4a32a6b7e0ed7043a814b20263d6acdae05d2b34bdd76d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda1f9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c66156e08e0d1b41106c23a87c72977818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f499a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6c998db295ce2edecb253e0471714f94f7ae228f0d5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c3892964373f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f336ed3a96936b415df4d0711fec100000000000000000000163560fd3baa62447e2a9cfd4d477dec56714dc12c1db451ddf968fd4d81a3bdd430075eb6c91040b352083be6023b4832a55d44dbf08989a4a7842105fdef4bf39c5391ea4b283d0cfdefe1b2919aba4a7eff03d8a5bcb5bbff4b28074ca0a868001b0c69b1ad9c26578c44047f53d6f4bd8127f679ed6b740eacb681a7dad179a961ac40c53db1d55fb6c503717f28e964ad9efe0865895ed616196738cdc9a468400745071ff92acd1500b09bf4a77a0284e28e4fd9aed40010bb7b84e6449733895e2a9d3025a5e81f0ef65894754dbea0901fe10d39797cc97c46a1125ad9fa0fda334207aa7d3a7192fb144950ce213cd7f938ebf7f0a9e2a056327a313a7017a053475eaf3dde112697bc86dfdc6b35eb52df7e4a63b195235fd019d1d3cc86a68b7b10398024698bb295f5a9b7ff6b45f0f01ae47c13ed8ace7a3a06fea35115ec69c2614a364c89372c5977a5744fd26c7e2545b1fd99c1e16bb6fff77f96650faa177a5308f26e11ddf5374e65ec027028459afe8038812005377cf1b9e71054aa7f90518147cc394fbba0af6336c2063d05b5915944a2229a8306bd83404293019a15720d71f0f2d1d1d935334a0245381bb0db189d246811ec6385077245bda6fb0a662ea225bb614c4fda513465abf93569e9439fe99b3b4f96d60b8cecebdfbc4c977b2b9bfa830a1b9a071c4fdb5eafd0e3f8640802e131190212dc42e8ab73daf8eed40e1c9f879484b58ca3b51cee83db51f8158df8ebce4b37022cb892e95bdb74bf4ef37cf8ac29e1a849c50a36759f9e214741b4e3a1fcc3ddabb3be1500f104e434ec314e0434a6c77875d08cfe987066c7d4f6d3b062652c3869298eb26b46c67c64"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0xe, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 406.627095][T13797] validate_nla: 2 callbacks suppressed [ 406.627112][T13797] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:10:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000380)="580000001400add427323b472545b45602117fffffff81004e220e227f020001925aa80020007b00090080007f000001e80900bbc9a54c0203a10000ff0014f03ac7100003ffffffffba6430d87abe5b08bd0e03080a5ec0", 0x58}], 0x1) 09:10:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001a00)="a6", 0x1}], 0x1}, 0x24040040) 09:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x9ee695082214a363, 0x0, 0x0, {{0x32}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 09:10:37 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xe3) 09:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}}], 0x1, 0x0) 09:10:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000380)="580000001400add427323b472545b45602117fffffff81004e220e227f020001925aa80020007b00090080007f000001e80900bbc9a54c0203a10000ff0014f03ac7100003ffffffffba6430d87abe5b08bd0e03080a5ec0", 0x58}], 0x1) 09:10:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001a00)="a6", 0x1}], 0x1}, 0x24040040) 09:10:37 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0xe, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 406.845521][T13813] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:10:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000063c0)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x80, 0x0}}], 0x1, 0x0) 09:10:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x40, 0x8000, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 09:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x9ee695082214a363, 0x0, 0x0, {{0x32}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 09:10:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001c00)={&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000001a00)="a6", 0x1}], 0x1}, 0x24040040) 09:10:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=':', 0x1}], 0x300}, 0x62d8d56b}], 0x1, 0x484c) [ 407.028056][T13827] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x9ee695082214a363, 0x0, 0x0, {{0x32}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 09:10:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x200610, 0xe, 0x954, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 09:10:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=':', 0x1}], 0x300}, 0x62d8d56b}], 0x1, 0x484c) 09:10:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005cc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x9}}], 0x2, 0x0) [ 407.212415][T13835] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:10:37 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 09:10:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=':', 0x1}], 0x300}, 0x62d8d56b}], 0x1, 0x484c) 09:10:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 09:10:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x40, 0x8000, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 09:10:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:10:38 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/249, 0xf9}}], 0x40000000000022e, 0x0, &(0x7f00000080c0)={0x77359400}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="da8ffc81d8ca72f87f4a0ccdc66a1063", 0x10}, {&(0x7f0000000300)="6b6ce708e4", 0x5}], 0x2}, 0x0) 09:10:38 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=':', 0x1}], 0x300}, 0x62d8d56b}], 0x1, 0x484c) 09:10:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:10:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x40, 0x8000, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 09:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:10:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/249, 0xf9}}], 0x40000000000022e, 0x0, &(0x7f00000080c0)={0x77359400}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="da8ffc81d8ca72f87f4a0ccdc66a1063", 0x10}, {&(0x7f0000000300)="6b6ce708e4", 0x5}], 0x2}, 0x0) 09:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:10:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:10:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:10:39 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x40, 0x8000, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 09:10:39 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 09:10:39 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x30}, 0x0) 09:10:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 09:10:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/249, 0xf9}}], 0x40000000000022e, 0x0, &(0x7f00000080c0)={0x77359400}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="da8ffc81d8ca72f87f4a0ccdc66a1063", 0x10}, {&(0x7f0000000300)="6b6ce708e4", 0x5}], 0x2}, 0x0) 09:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 09:10:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 09:10:39 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79, 0x0, 0xa, 0x8520}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 409.251315][T13905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:39 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79, 0x0, 0xa, 0x8520}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 409.435662][T13909] bond5: (slave bridge8): Enslaving as a backup interface with an up link [ 409.514008][T13905] 8021q: adding VLAN 0 to HW filter on device bond5 [ 409.548694][T13905] bond0: (slave bond5): Enslaving as an active interface with an up link [ 409.592304][ T9] bond5: (slave bridge8): link status definitely down, disabling slave 09:10:40 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) 09:10:40 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79, 0x0, 0xa, 0x8520}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/249, 0xf9}}], 0x40000000000022e, 0x0, &(0x7f00000080c0)={0x77359400}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="da8ffc81d8ca72f87f4a0ccdc66a1063", 0x10}, {&(0x7f0000000300)="6b6ce708e4", 0x5}], 0x2}, 0x0) 09:10:40 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0xfffffff6) 09:10:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1c}}, 0x0) [ 409.932111][T13923] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:40 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79, 0x0, 0xa, 0x8520}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 410.020699][T13928] bond6: (slave bridge9): Enslaving as a backup interface with an up link 09:10:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 410.069938][T13923] 8021q: adding VLAN 0 to HW filter on device bond6 [ 410.078321][T13923] bond0: (slave bond6): Enslaving as an active interface with an up link [ 410.101955][ T6582] bond6: (slave bridge9): link status definitely down, disabling slave 09:10:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 410.192354][T13935] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:40 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 410.368951][T13937] bond7: (slave bridge10): Enslaving as a backup interface with an up link [ 410.394065][T13939] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 410.559012][T13941] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 410.680107][T13943] bond0: (slave bridge0): Enslaving as a backup interface with an up link [ 410.699239][T13944] bond1: (slave bridge5): Enslaving as a backup interface with an up link [ 410.716005][T13947] 8021q: adding VLAN 0 to HW filter on device bond1 [ 410.747812][T13947] bond0: (slave bond1): Enslaving as an active interface with an up link [ 410.800924][T13935] 8021q: adding VLAN 0 to HW filter on device bond7 [ 410.808750][T13935] bond0: (slave bond7): Enslaving as an active interface with an up link [ 410.910980][ T6582] bond1: (slave bridge5): link status definitely down, disabling slave [ 410.961905][ T6578] bond7: (slave bridge10): link status definitely down, disabling slave 09:10:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:10:41 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="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", 0x169}], 0x1}}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 09:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 09:10:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:10:41 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="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", 0x169}], 0x1}}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) [ 411.103314][T13958] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:10:41 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="74cd404664a570f141833a3d5236883e1d81a105de409c23664de14a5fc7cd72e319b5310e312bccaa0a17fa09c2b771d625b75ce425d49545385cf5935a96753d9df99fcc74fd4ebdd9ece8ffbb5a4040a857576ea1ecff051e9c5b24e5a5797482cce60a97631df98c60323cd660693e69b5e6191ee882e32c6e05bc671d5786873ea42341084f21e414b132ed0e66a28c72816bd95cd6e75d4ad692c132745dc019d9c8e2c6a48fe9d15148eaa274b5b0dc99e45003473af613c2697ae0c5b7be07b2c4a8706a2a6f55864a7cca86dc8097e36ceb5310c17daf196b41659af2f9127b9699375a212ceeca7463a6ffd567947631349b6b2ae7666771c183672ed798493d9f25b4aa1d8a02b65024ef3c2898a551194f3f9e4c05f22e6978a654c88a274f611ff3ef96d1ef0f8b73117b0a95c85e8102b3fbfc1374214d2b42cd91f771d5cf0c947d4dccbf0e3970d02cdc028767498ec87a5851a231710d11a269151b305ec4c522", 0x169}], 0x1}}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 09:10:41 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6e2801ca7d2d2cc}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x5a7}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 411.244543][T13961] 8021q: adding VLAN 0 to HW filter on device bond2 09:10:41 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) 09:10:41 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) [ 411.360939][T13961] bond0: (slave bond2): Enslaving as an active interface with an up link [ 411.414598][T13964] bond8: (slave bridge11): Enslaving as a backup interface with an up link [ 411.472319][T13965] bond7: (slave bridge1): Enslaving as a backup interface with an up link [ 411.512686][T13966] bond2: (slave bridge6): Enslaving as a backup interface with a down link [ 411.525005][T13958] 8021q: adding VLAN 0 to HW filter on device bond8 [ 411.543048][T13958] bond0: (slave bond8): Enslaving as an active interface with an up link 09:10:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:42 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007940)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="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", 0x169}], 0x1}}], 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 09:10:42 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) [ 411.573406][ T6578] bond8: (slave bridge11): link status definitely down, disabling slave 09:10:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 09:10:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) [ 411.658448][T13990] validate_nla: 2 callbacks suppressed [ 411.658467][T13990] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 411.782667][T13992] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 411.848689][T13994] bond8: (slave bridge2): Enslaving as a backup interface with an up link [ 411.864427][T13997] bond3: (slave bridge7): Enslaving as a backup interface with an up link [ 411.886666][T14000] 8021q: adding VLAN 0 to HW filter on device bond3 [ 411.901426][T14000] bond0: (slave bond3): Enslaving as an active interface with an up link [ 411.933464][ T6578] bond3: (slave bridge7): link status definitely down, disabling slave 09:10:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 09:10:42 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) 09:10:42 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) 09:10:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) 09:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 09:10:42 executing program 5: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000100)={'batadv_slave_0\x00'}) 09:10:42 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffff, 0x12) 09:10:42 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) [ 412.162820][T14017] batman_adv: batadv0: Interface deactivated: batadv_slave_0 09:10:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f00000003c0)=@ethtool_perm_addr}) 09:10:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 09:10:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 09:10:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f00000003c0)=@ethtool_perm_addr}) 09:10:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x4}]}, 0x20}}, 0x0) 09:10:43 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:43 executing program 5: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:43 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f00000003c0)=@ethtool_perm_addr}) 09:10:43 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f00000003c0)=@ethtool_perm_addr}) 09:10:43 executing program 0: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:44 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 09:10:44 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:44 executing program 5: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:44 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:44 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:44 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:44 executing program 0: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:45 executing program 1: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:45 executing program 2: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:45 executing program 4: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:45 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:45 executing program 5: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:46 executing program 0: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:46 executing program 1: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:46 executing program 2: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:47 executing program 1: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:47 executing program 2: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:47 executing program 4: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:48 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:48 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:48 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:48 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:48 executing program 4: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:48 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:49 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:49 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x17, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x6, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:49 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:49 executing program 2: bpf$OBJ_PIN_PROG(0x1e, &(0x7f0000000040)={0x0}, 0x10) 09:10:49 executing program 2: bpf$OBJ_PIN_PROG(0x1e, &(0x7f0000000040)={0x0}, 0x10) 09:10:49 executing program 2: bpf$OBJ_PIN_PROG(0x1e, &(0x7f0000000040)={0x0}, 0x10) 09:10:50 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:50 executing program 2: bpf$OBJ_PIN_PROG(0x1e, &(0x7f0000000040)={0x0}, 0x10) 09:10:51 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:51 executing program 3: unshare(0x6c060000) mmap(&(0x7f000086f000/0x1000)=nil, 0x1000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r5, 0x2f, 0x3, 0x3, 0xdc8, 0x38, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x7800, 0x20, 0x1}}) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:10:51 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x4000, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 09:10:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(&(0x7f0000004bc0)=[{r1}], 0x1, &(0x7f0000004c00), 0x0, 0x0) 09:10:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', 0x5b1c}) 09:10:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff5}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', 0x5b1c}) 09:10:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(&(0x7f0000004bc0)=[{r1}], 0x1, &(0x7f0000004c00), 0x0, 0x0) 09:10:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff5}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', 0x5b1c}) 09:10:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff5}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(&(0x7f0000004bc0)=[{r1}], 0x1, &(0x7f0000004c00), 0x0, 0x0) 09:10:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff5}, @exit, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:10:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:51 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(&(0x7f0000004bc0)=[{r1}], 0x1, &(0x7f0000004c00), 0x0, 0x0) 09:10:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', 0x5b1c}) 09:10:51 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02003d000b0ad25a80648c6394f90124fc600b00022e0a006500053582c137153e6c0748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:10:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x9c) 09:10:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:10:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) [ 421.508817][T14283] __nla_validate_parse: 16 callbacks suppressed [ 421.508839][T14283] netlink: 128948 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 421.600639][T14283] netlink: zone id is out of range 09:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100ff}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x4d0}], 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB='$'], 0x28}, 0x200400c5) [ 421.628485][T14283] netlink: zone id is out of range 09:10:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:10:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100ff}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x4d0}], 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB='$'], 0x28}, 0x200400c5) [ 421.826362][T14300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100ff}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x4d0}], 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB='$'], 0x28}, 0x200400c5) 09:10:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 422.067802][T14283] netlink: set zone limit has 4 unknown bytes 09:10:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02003d000b0ad25a80648c6394f90124fc600b00022e0a006500053582c137153e6c0748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:10:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) [ 422.213267][T14318] netlink: 128948 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:10:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:10:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100ff}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x4d0}], 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB='$'], 0x28}, 0x200400c5) [ 422.255736][T14318] netlink: zone id is out of range [ 422.263547][T14318] netlink: zone id is out of range [ 422.270311][T14319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 422.531278][T14318] netlink: set zone limit has 4 unknown bytes 09:10:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02003d000b0ad25a80648c6394f90124fc600b00022e0a006500053582c137153e6c0748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 422.670172][T14336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.780608][T14343] netlink: 128948 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.837510][T14343] netlink: zone id is out of range [ 422.848171][T14343] netlink: zone id is out of range 09:10:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 423.055871][T14343] netlink: set zone limit has 4 unknown bytes [ 423.125189][T14356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:10:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02003d000b0ad25a80648c6394f90124fc600b00022e0a006500053582c137153e6c0748018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 423.310568][T14360] netlink: 128948 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:10:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) [ 423.384789][T14360] netlink: zone id is out of range 09:10:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) [ 424.196916][ T44] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.266603][ T44] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.313161][ T44] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.374465][ T44] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.723248][ T44] device hsr_slave_0 left promiscuous mode [ 425.730971][ T44] device hsr_slave_1 left promiscuous mode [ 425.738824][ T44] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 425.760278][ T44] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 425.767763][ T44] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 425.786443][ T44] device bridge_slave_1 left promiscuous mode [ 425.799194][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.817872][ T44] device bridge_slave_0 left promiscuous mode [ 425.824479][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.852464][ T44] device veth1_macvtap left promiscuous mode [ 425.858962][ T44] device veth0_macvtap left promiscuous mode [ 425.869011][ T44] device veth1_vlan left promiscuous mode [ 425.876066][ T44] device veth0_vlan left promiscuous mode [ 426.147958][ T44] bond7 (unregistering): Released all slaves [ 426.188737][ T44] bond6 (unregistering): Released all slaves [ 426.214057][ T44] bond5 (unregistering): Released all slaves [ 426.233147][ T44] bond4 (unregistering): Released all slaves [ 426.249009][ T44] bond3 (unregistering): Released all slaves [ 426.260735][ T44] bond2 (unregistering): Released all slaves [ 426.273797][ T44] bond1 (unregistering): Released all slaves [ 426.435780][ T44] team0 (unregistering): Port device team_slave_1 removed [ 426.454548][ T44] team0 (unregistering): Port device team_slave_0 removed [ 426.467675][ T44] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 426.487622][ T44] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 426.555558][ T44] bond0 (unregistering): Released all slaves [ 428.479829][ T3628] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 432.950646][ T3628] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 437.269974][ T3628] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 439.751293][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.757602][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.857809][ T3625] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 439.868834][ T3625] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 439.877030][ T3625] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 439.884939][ T3625] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 439.892919][ T3625] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 439.900402][ T3625] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 440.165259][T14667] chnl_net:caif_netlink_parms(): no params data found [ 440.380776][T14667] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.404170][T14667] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.427166][T14667] device bridge_slave_0 entered promiscuous mode [ 440.438389][T14667] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.463996][T14667] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.501626][T14667] device bridge_slave_1 entered promiscuous mode [ 440.554094][T14667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.570959][T14667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.604040][T14667] team0: Port device team_slave_0 added [ 440.613210][T14667] team0: Port device team_slave_1 added [ 440.646402][T14667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.657301][T14667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.693577][T14667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.710767][T14667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.717772][T14667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.758096][T14667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.814410][T14667] device hsr_slave_0 entered promiscuous mode [ 440.830060][T14667] device hsr_slave_1 entered promiscuous mode [ 440.836840][T14667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.853181][T14667] Cannot create hsr debugfs directory [ 440.976917][T14667] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.984123][T14667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.991566][T14667] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.998702][T14667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.066766][T14667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.082513][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.092058][ T3671] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.101354][ T3671] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.111931][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 441.131816][T14667] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.165072][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 441.174242][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 441.183253][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.190399][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.205302][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 441.214556][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.223893][ T5709] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.231039][ T5709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.260778][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 441.280622][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 441.297881][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.310943][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.338338][T14667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.361860][T14667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.383888][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.399737][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.408945][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.418308][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.427890][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.437126][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.445980][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 441.469157][T14667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.489888][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.498424][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.507602][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.901505][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.911266][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 441.921757][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 441.930448][ T5709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 441.940814][T14667] device veth0_vlan entered promiscuous mode [ 441.950649][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.958299][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.967929][T14667] device veth1_vlan entered promiscuous mode [ 441.991266][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.005634][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.013554][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.022876][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.033466][T14667] device veth0_macvtap entered promiscuous mode [ 442.040150][ T3671] Bluetooth: hci3: command 0x0409 tx timeout [ 442.052283][T14667] device veth1_macvtap entered promiscuous mode [ 442.068278][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.079158][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.090214][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.100655][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.110643][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.121579][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.131573][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.142027][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.152808][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.163569][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.178424][T14667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.188527][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.196822][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.204979][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.214016][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.224822][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.236332][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.246783][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.257481][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.269979][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.281429][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.291610][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.302415][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.314488][T14667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.325583][T14667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.336699][T14667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.346426][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.364211][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 442.440456][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.448562][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.462218][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 442.484042][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 442.492461][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 442.505212][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:11:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:11:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:11:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:11:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000280)=ANY=[], 0x18) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) 09:11:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)='}') 09:11:13 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000023c0)='ns/ipc\x00') 09:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/114, 0x72) 09:11:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000008a40)) 09:11:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="a0", 0x1, 0x400c800, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xa}, 0x8) 09:11:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:11:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/114, 0x72) 09:11:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) openat$cgroup_ro(r5, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0xf, 0x8}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800, 0x0, 0x1}, 0x20) 09:11:13 executing program 5: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x7, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x7, 0x5, @private}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 09:11:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 09:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/114, 0x72) 09:11:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/114, 0x72) 09:11:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 09:11:13 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 443.322201][T14798] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 09:11:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) close(r0) 09:11:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8}]}, 0x38}, 0x8}, 0x0) 09:11:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 09:11:14 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:11:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:14 executing program 5: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 09:11:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x32f2c) r4 = socket(0x6, 0x4, 0x9) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x5}, 0x8) 09:11:14 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:11:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) close(r0) [ 444.080605][ T3661] Bluetooth: hci3: command 0x041b tx timeout 09:11:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 09:11:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:11:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) close(r0) 09:11:14 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 09:11:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) close(r0) 09:11:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x15, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 444.321175][T14842] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 09:11:15 executing program 5: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}]}}}]}, 0x38}}, 0x0) 09:11:15 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x1c}}, 0x0) 09:11:15 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x40, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 09:11:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r1, 0x503, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:11:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r1, 0x503, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:11:15 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x40, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 09:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x1c}}, 0x0) 09:11:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}]}}}]}, 0x38}}, 0x0) 09:11:15 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r1, 0x503, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 445.300578][T14862] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 09:11:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x1c}}, 0x0) [ 445.344532][T14861] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.149724][ T3661] Bluetooth: hci3: command 0x040f tx timeout 09:11:16 executing program 5: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:16 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r1, 0x503, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:11:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x1c}}, 0x0) 09:11:16 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x40, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 09:11:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}]}}}]}, 0x38}}, 0x0) 09:11:16 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000004000000000000000eb0100000000000000000000070038000200ef8a01800400010000000d040000090000000000000004200000000000000000000001000000d90600000000000008000000000000004b0000000000003606000000030000000010000000000000fdffffffffffffff1f00000000000000000000000000000007000000000000000300000000000000aecdfc1de4648e0e6811ecf38ab033f77e07886d60226e774dadd4f62f3c8c2837d8376bd85baf18b09dd97ee98b23c16628e099ed614fbbc4fb705ebb9d467153594be242b15b5c0dc5c4d2020000afc15c2698584b8b752d84b8721700c2a39474ee9f60b3959ce631eb51cda70dc5a3fa08081e3bed8b5d90cecda427e50b39764bd6cee6aa072591b81b8ced0ddbeb8a2aa306568d7a176577fe91a480acc887364ad49952ea83fe69650d484d3738356dd45efb53dd1f3d3328f0c92458f4b0934dcd2a662da021ed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000190000000000000000000000000000001e00"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:17 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 09:11:17 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x40, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) 09:11:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private1, 0x0, r1}) 09:11:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x64010100}]}}}]}, 0x38}}, 0x0) [ 446.591621][T14892] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 09:11:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff010800000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) [ 446.664590][T14898] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 09:11:17 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 446.833463][ T25] audit: type=1804 audit(1648113077.349:257): pid=14907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/656/cgroup.controllers" dev="sda1" ino=1161 res=1 errno=0 09:11:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000)=0x7000000, 0x4) 09:11:17 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 09:11:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff010800000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 09:11:17 executing program 0: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0xa301711a09fc7e7e) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r1}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/694], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x406f408, 0x0) 09:11:18 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x2) 09:11:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, &(0x7f0000000580)=""/102393, &(0x7f0000000000)=0x18ff9) 09:11:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000)=0x7000000, 0x4) [ 447.522918][ T25] audit: type=1804 audit(1648113078.039:258): pid=14920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/657/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 09:11:18 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x2) 09:11:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 447.571379][T14921] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.0'. 09:11:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff010800000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 09:11:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000)=0x7000000, 0x4) 09:11:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x2) 09:11:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000)=0x7000000, 0x4) [ 448.008628][ T25] audit: type=1804 audit(1648113078.519:259): pid=14936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/658/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 [ 448.230782][ T3661] Bluetooth: hci3: command 0x0419 tx timeout 09:11:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x2) 09:11:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x10}]}, 0x1c}}, 0x0) 09:11:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a1ab621a7c678e0000ffff010800000000001fff00"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f64a9b080003000601"], 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x21fd1ee9) 09:11:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 09:11:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:18 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x3c) 09:11:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x10}]}, 0x1c}}, 0x0) 09:11:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 448.594026][ T25] audit: type=1804 audit(1648113079.099:260): pid=14952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/659/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 09:11:19 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:11:19 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x3c) 09:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 09:11:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x10}]}, 0x1c}}, 0x0) 09:11:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 09:11:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 09:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x6, 0x1b4e, 0x0, 0x1}, 0x48) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 09:11:19 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x3c) 09:11:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xdc371f00}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 09:11:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x10}]}, 0x1c}}, 0x0) 09:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 09:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x6, 0x1b4e, 0x0, 0x1}, 0x48) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 09:11:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x26228182400e79e1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:11:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 09:11:19 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], 0x3c) 09:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x6, 0x1b4e, 0x0, 0x1}, 0x48) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 09:11:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xdc371f00}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 09:11:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 09:11:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xdc371f00}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 09:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x6, 0x1b4e, 0x0, 0x1}, 0x48) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 09:11:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:19 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xdc371f00}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 09:11:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x5, 0x5706, 0x7fff, 0x8, 0x110}, 0x2b) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:11:20 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x5, 0x5706, 0x7fff, 0x8, 0x110}, 0x2b) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:11:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) 09:11:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) close(r0) 09:11:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)={0x2f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x29c, 0x8, 0x0, 0x1, [{0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x11, 0x2, @local}, {0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df09d144930843e5d5a6a72824e8ba1fe33d9e02241047e076b9aa2ba0cde10b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x2f0}}, 0x0) 09:11:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x5, 0x5706, 0x7fff, 0x8, 0x110}, 0x2b) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:11:20 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) 09:11:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) 09:11:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)={0x2f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x29c, 0x8, 0x0, 0x1, [{0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x11, 0x2, @local}, {0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df09d144930843e5d5a6a72824e8ba1fe33d9e02241047e076b9aa2ba0cde10b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x2f0}}, 0x0) 09:11:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x5, 0x5706, 0x7fff, 0x8, 0x110}, 0x2b) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 09:11:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) 09:11:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x6e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x40}, 0x0) 09:11:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) 09:11:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x6e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x40}, 0x0) 09:11:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)={0x2f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x29c, 0x8, 0x0, 0x1, [{0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x11, 0x2, @local}, {0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df09d144930843e5d5a6a72824e8ba1fe33d9e02241047e076b9aa2ba0cde10b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x2f0}}, 0x0) 09:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 450.246416][T15072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x6e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x40}, 0x0) 09:11:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 09:11:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c00)={0x2f0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x29c, 0x8, 0x0, 0x1, [{0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x11, 0x2, @local}, {0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df09d144930843e5d5a6a72824e8ba1fe33d9e02241047e076b9aa2ba0cde10b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x2f0}}, 0x0) [ 450.292938][T15072] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:11:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 09:11:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0xa, 0x6e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x40}, 0x0) 09:11:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 450.500851][T15082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) [ 450.605250][T15082] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:11:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0x9, 0x1342}, 0x10) 09:11:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x14, 0x0, 0x0) 09:11:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0x9, 0x1342}, 0x10) [ 450.775787][T15097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:21 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) [ 450.845957][T15097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0x9, 0x1342}, 0x10) 09:11:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2a) mmap(&(0x7f0000332000/0xa000)=nil, 0xa000, 0x300000a, 0x2011, r0, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 09:11:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:11:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x8000, 0x9, 0x1342}, 0x10) [ 451.025926][T15113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.097418][T15116] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 09:11:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f06893f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 09:11:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:11:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 09:11:21 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:11:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 09:11:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) [ 451.682119][T15126] device ó<Ÿ‰?<”gï‚‚ÎÑ entered promiscuous mode 09:11:22 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 09:11:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 09:11:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:11:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:11:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f06893f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) [ 451.993784][T15140] device ó<Ÿ‰?<”gï‚‚ÎÑ entered promiscuous mode 09:11:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 09:11:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 09:11:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:11:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f06893f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 09:11:22 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 09:11:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) [ 452.662252][T15155] device ó<Ÿ‰?<”gï‚‚ÎÑ entered promiscuous mode 09:11:56 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 09:11:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f06893f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 09:11:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:11:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) [ 486.345208][T15177] device ó<Ÿ‰?<”gï‚‚ÎÑ entered promiscuous mode 09:11:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "c7c927c519e740e6cced5d645cfef80e274eb96b0c9a3f754c34c5b5e2f595528eaeb358ec77b78b660508ead800c01b2e4239632f3e7d59b770fe056452b0c866d9972fe1ae563c116f128b5d16872fb2b50fb35fc223798a21ee4930f99bc7ffd165c67bf9f7e2ffb0bbc7f5d0ef385012731a875b6a1bdc392966aff62f78a5666b1cca0fcfc01077e16eada99569ef4bf99d82e4d5d39fb9cdce82164fc33000e7920e2065abd1bddab53441b96ff914080b010fe9610eadba738e821dbc54686d09dd5a6cf8b71ebae6fb1de2f491f5720864918e91596c3dc1d7a0d04c65e7fc016f8c2ea50b4c7d5d8bb63500b27361c6ab24fb392f2d6a96a84be966"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xbe6b}}]}}]}, 0x148}}, 0x0) 09:11:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xbe6b}}]}}]}, 0x148}}, 0x0) [ 486.493449][T15181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xbe6b}}]}}]}, 0x148}}, 0x0) [ 486.542595][T15183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xbe6b}}]}}]}, 0x148}}, 0x0) [ 486.600721][T15185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller1\x00'}) [ 486.654250][T15187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:57 executing program 1: unshare(0x40000400) socket$inet(0x2, 0x0, 0xfffffffc) 09:12:06 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 09:12:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) 09:12:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:12:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf09}, 0x14}}, 0x0) 09:12:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 09:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf09}, 0x14}}, 0x0) 09:12:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) 09:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf09}, 0x14}}, 0x0) 09:12:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) 09:12:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0xfffffffe}]}, 0x20}}, 0x0) 09:12:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf09}, 0x14}}, 0x0) [ 501.190890][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.197197][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:12:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x4c000000, &(0x7f0000000100)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x0, 0x0, {0x14}, [@NLBL_CIPSOV4_A_DOI={0x10, 0xff7f}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:12:20 executing program 1: unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 09:12:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000d40)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 09:12:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:12:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0x9088}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:12:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:12:20 executing program 1: unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 09:12:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:20 executing program 1: unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 09:12:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:20 executing program 1: unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0x6, 0x0, 0x0) 09:12:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "3069f3acbc89f2382e9198e117fcbaa5f13838fdb8812eef34b5a726afec8d0eda19b225eb9532e30e"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 09:12:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 09:12:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) 09:12:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:12:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) 09:12:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000bd80)={0x0, 0x0, &(0x7f000000bd40)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@loopback, 0x0, 0x32}, @in6=@mcast2}}}, 0xf8}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020000000000000000c5040105000600080000000a00000000000000000500e50000070000001f00000000000003000000000000020001001a000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 09:12:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) 09:12:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:13:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0xe00}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 09:13:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30000}]}]}]}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:13:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000001c0)=0xc) 09:13:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:13:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 09:13:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:13:02 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000000140)) 09:13:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:13:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30000}]}]}]}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:13:02 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000000140)) 09:13:02 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000000140)) 09:13:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "f3d222cdd8badbaea6f25729e081c5227876ac371a95b9d11772c466c00a05108c1a80e8b88c849ddb6c9faa45a7c76ea98f2935f0d38ce8919eaae42d3e765807089413c1924490fc69aa5b326c74253f306bea9ba9cec8389b04106d835b48e7eaaafda9ab4ad80243efb6e91927032bdc71771aac6674d3a9a7db4803f0a7c24ead90c13e5c561443c1779b73fccd3a9fdbe21229aa09c0e17ef23042d579c7f9aed026e86ce9db19d6b88deaee41193a02dc90d8a29d3074ad774e6ea15ca76d71f2555bd770b953651ca1577f96e02afc3d59eab9c514ca61b9d713f085aaba3de0c07bb63c4f3fce7eddebb2f3d851eb5d60271f3429d8d77cc5cfc91d54918081d458052ca61d701f8732a8ae738279f66822cc9734c344eca86c72d8cb5f423a8650eadb1efabce7c8008aa2dc3b5fa23b461f2f1ae7abe51941f20f5973378ffe903c50c33045c4614c5701c1bdb2d0ea8f7e67a04ad7c86819aefc9e08cacfe158c0653e31c51c39fca289d315610fee3faea0ba1d28c717458b8552cceb71675a84a0bb08863d2acd9ab543dfedd09781ebafe5c1787d660b21817a26fe83aa37c382a9de92ecde4aba86fa2bb6695d413b40dcf5fb44175bbf3a7aa91296fce9f742215dfc4d57c49c992c5cf3ec1c28a2f729ad37991f281cdab1f186000a17c65e3ae07f74db10599af073301ddc41338aafa3e44a2be4a8b2963cf09e550e9b73deaf65a4e2a411e0dc0782d3579986e8948e39baa23b4e995d682d5fe7e49cef61691028be8424286fce40ce195634211dba4633e237c1eaa3cd14b8d810fffcc348ec67452c9e88d0a98aaaeca09e5e6fbc41d721abc14ad4e38a8b8ac63d245af773b84a2d3b27724a40e5659b2ad7d8039885273e0c2ea453fe1a9c73dc8a0d5ac76e6edfb434147c02db45f343163e66edb37ca126a1bed8f3af62dc11e818901daae9da3060b2e5119a2d7900fc1daeef00703a92a170a4286014a8193e84cbabe45d3f5eeb17ec212c42635ecaebc9384550476b5fe8daedb42b797eb63aeb25d20d1cf656798cd4992ab421873fb9d2afb7b18a20939f435706482a0ea4865b72351926c1ec98198176f7accbe88b27b4138400b84d4efad82f2e0a3f3cfaaadb1221d22fc459a6864aa1a9b1bac323e83cae09cee2adaf0049d0938361eb38241f942b993b8f2a75dff74428d49ac4b2370f49f21a502b5e03f2cc457be0dcc80aca5935cd4ed9f3ad565d71e89ee41c25bc060786b585c6354f7648d294ea6086b2e1e96a03f63960bba3f771b940e1af61ee0ea84c0b016b81440647842a4f00d3a2e85e70a9de3ee043b132f05985c498d7ce697cb5f2f3eddf3f2ee2ca28fc13c465b7d1b4179fc349d45cac93c32ae9c4b0b8025d8987c70419d371076312eafdaf3ed5aa853516286478b2688bdd2f9d707d78107ed1ed36ca65d1a6b1fa7137844c4a08a098428906039fca73cef453a06bff2f156a6e3acd28e4d97e78b01e2d14413a1600d12634ed7394ca032ffc83204b5ab09d10ffe4913937fff89549fa4112ca8c417d5a432746356308c747c1d52c2d80847a6b23d83a3fa75649ef25fa9d2482f889da61d3b59b7e045864b69efbadc1d74946bfdbf9c7a2a149e476d6c7849e1c6971930219c7cd98479d85b67ebbce4a5fb8663f5e21850d4deabeb733f7f8a20adfb3c3885b4cfac11e77cbe9fb34a47b059da8a6a9a3b300bf4919a9621b8d1dc5b742c667f267094268b9b5eb508b7b4d562e231b02a3df1dd92dbadda37ccade437fc1248304398cbb8831850c6146ff41f5955d52660d8f4f568f123df8d1ea547854d116ec8c13a72875aa1d48b2800dd2af8328b22ce06a8c8c2b7279c838259760292ac6e40f060702f665907f88601f1345a1e6fa857610f5e48465be973e9e64e9efb082b5dc998469d0d46b8bfec982b96a7d2f89335aeeada478304553afffee522b57013d73f57553b102c9165c7e90ada0d68729104481f86281fa0182fee10351ab18c72386c7cd6eb0edd27e3b3de662c3e0d914e1f49bc68e888c00031058955740050fe291faea6e4f5b949f51651754f7ecc5a5dca88b02eded3c8cc3ce60b9000000006f976b0366974b2d27eda548f2ac6cb0ef4c0c2e73bf106e05ca6391edc62638bc4824c1d125c7aa102456a721ea2c310fc4eda4f832314e1a21ea3ddcf9cc0c81052bd7101837437dce29b0f2ca79dd8d4ae09286dcba6573ae1177dd986dea15b3397ee20c979ec43c14c4934edcb1872c7cb9e30113879e22d1846b03ee2174b6729b89fd104416e460e8060227a12502125d728f9d94f5875fd1d0f43289041812b2fe6e38887d67024984167fae0c7625d736b789f04894dc9d5aa8746af51f0862668c3bbafeda999aa55adaed12094bc8f31419b49f46aea984b6054262781532b260c73fab67a1857d3ba234658a84c5d023102f1e56bd7b0b95e77367b4f1d2c1c8e7042f6518452fde0e833c8c01dc9769b012fabf3542cea92b287e39acc494b21d31f412184e50a5f91d305e53047594ae22f60be6751fedd32765b43ff242a0d9daf2cd22aa87f5a22e280f23f08e53de9f36e4d76b19ac80652d18c62ee9b500d568168d2f500a534a8d927d18c162cdbb21c876a17f1c8061bee8737bfad99670d9053060d4c292015e6c885cf00251e15b0271748f2f77d2bf6eb5936b443e21bca8b33f3c5d815efb7ee14bd895cf62b2444b12508b1875149cf5ae3756cacf922f8e62136b9d59ef5adea0a004f024aaaf5c4f773fde44bee775d6c6bd96d21f1c7537dcdea4b3e7dba85b86615fb692d7bea3c3f1301887168c4ddc2ca1a1dcbe2d45a51bd9686bca35ecd344c7c9078010300d5265d651ab3ceeaf16a4edf95d82151be28b1fc345c8345195b62e898969595360888b171bcda360093300870e5fdd61e493b0d0f1b62de07e2d9ca953872af1869412c693138988da80068ddb2dca18865c6fb13a4739edf923059fcca87bf576430f93b2544f3d880cdee07870978bac4e8f25ab8d6bae2c27b192c4420c59a0ce14078a4399752746ceb085b2633e090c041ca0003b7025aab2cfcd1f91d8a947971134fcc3586f33939ec708df602c3da0a19056d9af4bdd69f263b3fa66028c110f61f6679db14906080b9763519ee10446d144e76564518c597eee452c0f68a9cbf98ea6cabee9dd1d942042ba429f3d8eadedc304661dea35b95c87ee1986ce88742c9b780effc5a3a11ab68ae74077df9c733002c8cb4334a80607cb2125ee97d9787b9418d561952b0fe694f694ed159be09dc671385257458a6a724858fa64c1c378f5c7825c01c199b609ff09d19ec770aaf338ed7bc5c21dfb7443aedba95efedbeb0a2a1818b71af820ef94736de6b7c9e3ecab03e9c7ed8f855fd3b444659ecf0c87071a7fb56fc902fccff6232a7ad2ec54c67cb387f1cc0fbe6e3a1de2cee9f070fa12c85dfc709c2bf4d5298f4dbd25262b555c146888fbe08efb88140c50b346bcb76e22c488bcf903eb7e98bee669ef93a508797f2793c870a072fb65af2ca4850e350dbe2aa3ae6d6327ad45663c99209c2169a671ced3b7b3d9845c2519cf35af1ac41b6ff38c7376286614cda06833a97500f091f5692bfe5e55723aee999aea60a9dfe3e670d40cca4035fedcf4cf673853cfd2d7c50e1c03a2e9bcca68121511848b2f864cb1c4c499ad96bdbc918adc12f1a6086ed65a7cdbb51fc19726e6d848d739de0063722171925071a138b4a282106d58a87aab8e3b8a17d217ed331148a44e74180fa3a5fa927e4d3923b06d06df6150970e958a36b403ac6d5a5357e15209526b2e2075641bbbe214769adf71d8f2e7df3b88887ede8b4632040bcdccacf4344a70b3a7157fba7ddbf84f7cb12e1e288a0d0a75c231340eafbe432abbddbd309fcd8d417237d5d5d65655dc549e97d4eb457f9824709dd56f2cbf632a48079d0c7359442f5e0c70f7382713cebe81717f9d83d81ecdb27eea6e3cb40c644130d66d72d0a33cd79f3f26f3694eef0cf24e1aa00658e7ffbdc6d1ecfc59968a1477029dc9f066ee22e75347ce6d0c79490d1b3938f13525a4bc82342bf7c87c8d49e5b6f6f00cb8e88cdb5a8edf4fa35a03effb4b99ec26694603cee0b168a564ec9590476fd850880b6944789bb31796cc13746568738846d096257207bde8615968ad5cfae1a73b99e81f1675ddc74d0147d77e734007c60d2d8e52fa69f9e17b53a96f3f47c277f135edd3ba5b315407feb41945e58b4184f57704eb7b311af7813135f0941d88d42c71cb1b88ed7c9edaea6f0f5c2846cfe91fb3d8c53bc3c8c06f0ee5e196c401c488d3cbb244e72b08fc6d508011522caea749d7567a7b756a1c1b960537a1118f77b63433f70aa076e06d3553697c244e5b01287992ba60b2424e4bbe2398de62f355a2ca655dcc2adc22261580bd58976d0ce9dcff05bc84439f4dbed68ed866f7351b88bee6b847440b692bfa5282763c046ec236142f10b93b8098c91a38ad3b22b083406b72099933312ca3b99b207ac804cb3a644890d80e13fe3044d75b733863adc65637b4e5891219a23f6280c167edaebcc7b073684910c4b1a8ffc1cf106268c2a15c27e1e4f9571ad9642447367809cf4a64aba3afacc432c56535637ee34ccbc8298d0c68eaf3418ae22883531d25da59aabf4f4e8bcb3f3dbc69c8908ccbad1afe5149eded7028c8c80d925580c0e68e57dfaf12ed0afdec4a7b2a5878f57f058980e0de4cca13e75f54b93393f16397d72eb853a50a283fd27a2ab09fbf4e7d00df4a66bee99493c59dc51d9eaa6871d1256e0c80328677f67faa3cca6b4e7ea33f5c626dff3cc0fd141b04995cb894542a17e74841ca3a7876e08bf37bb5852fd016112380568fec24a995b93a97b76d0fd3899a1f4f8b0ce2eee7d47d14487f81c9c94339a3edc70c866a01e03b0f3bedaad695cb022f1bbc0fa1b79109bfb6acbf0136372df7accda2807908ccaf37ed6e51bd49e02643a99de3ea8fa09c5dd8110c22340b035c8ba76a3bcbad2431d7ea0649912fdb73023ef931e572dba0823dc38f92924c6a4bbbc3fa85ad286da7c08835afe81934e5a36097f40ea28d0cf9f5f7794c82e2c28016d3aa0f7787bab5d1736953e813d120d5bb816e0271c19ec8afcd51f729f12d0275db82173e70ed2f4855ad96584e7191cfe2919379ce92bf8c9285b2269dc9819245e7c3e9bf5bf368a4a04e4f75ca4f389167590b34984d3ab1bdef88d477080486361537711e62d0471834f2e07a4c601e9863e24932f99f1adda7237aefd8c4d383d1ccc32017871ac77c53bf42a2f3bfc6f3567ff81402901d84a657c07e63eea639cf70e83f9a005265a5e7ef5203ba733eb8d021a07e60027b46bd71a1ae25f4e82d35e6240a5279e35ecfc30b170122e4d81660fc20ecd1915c346a2ca7edac234e08cc4e87403b910e395c1e2bbc2709504f8bb9e04f884d3e45ed58567ffc789930bba5ba2a3fb1b7454063639e72390493b5f4361197253efa96da19c1c1102994ef0b0e61f281b9ce22f58068875ddba0701e76a3eba3f252b671e97329e080c98a7fd02e51f54277124a7043c99da7bd7c8b00a209a85e419c283e87c3873e5762f18f6ab28417c7520437f481d7dd4c65dbddd2b8fe18f6c8906a895156b22c2592d327cdb6b9441252261029268d16c4dac5906ec3dcffab541a1e6e674055cdca95fb00"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 562.631835][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.638126][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 [ 564.709643][ T5709] Bluetooth: hci3: command 0x0406 tx timeout 09:13:17 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:17 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000000140)) 09:13:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30000}]}]}]}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:13:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x7}], 0x1c) 09:13:17 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000016e6b132208a84401bf37adf9015583c8ed0c14e07a83107fd973054a4a3a7a0ab4c5e3933fd30eb4789e990505748d34b233b5acd2bf948ade86a35905d42e3ea242715fd32ad8926d92cd7bd05756b4be6fc75f84278ceba876a2a145d0309af96d311e47f73fe1bbd8eba0f2ba0353e4e1dc1ef153bef88ce1278370bed026eea2c7076843e1b96fff4e7143382ad0ba45b8ce97342d970599f61db79d3036e89f7e16b5a55c75f2faaf0dc41a3102acdcb96582b38f67cc198e4f958ed78eb3420651b6e61e79ee076e48af30dadbd144dfd9f0753c5590f66ecb6b7e933f2e003ba8e2972a0165a830aae73265e9dbde9b2ef7af0362f000000000000a353e25c45888c216cd78ef266a5dc7bac2039778df47ba3bc7f0f50bd06fc785d9639d0b6841016d131bc90e95b3629686d5f8a6752ca2e0bea38cf8a041ed04dd38de85d4e891e3e9da33ba7aaf196076df4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x2c000e7d, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendto$inet(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 09:13:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000016e6b132208a84401bf37adf9015583c8ed0c14e07a83107fd973054a4a3a7a0ab4c5e3933fd30eb4789e990505748d34b233b5acd2bf948ade86a35905d42e3ea242715fd32ad8926d92cd7bd05756b4be6fc75f84278ceba876a2a145d0309af96d311e47f73fe1bbd8eba0f2ba0353e4e1dc1ef153bef88ce1278370bed026eea2c7076843e1b96fff4e7143382ad0ba45b8ce97342d970599f61db79d3036e89f7e16b5a55c75f2faaf0dc41a3102acdcb96582b38f67cc198e4f958ed78eb3420651b6e61e79ee076e48af30dadbd144dfd9f0753c5590f66ecb6b7e933f2e003ba8e2972a0165a830aae73265e9dbde9b2ef7af0362f000000000000a353e25c45888c216cd78ef266a5dc7bac2039778df47ba3bc7f0f50bd06fc785d9639d0b6841016d131bc90e95b3629686d5f8a6752ca2e0bea38cf8a041ed04dd38de85d4e891e3e9da33ba7aaf196076df4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30000}]}]}]}, 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:13:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:18 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 09:13:18 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 09:13:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:51 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 09:13:51 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:13:51 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001ac0)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/159, 0x9f}], 0x3}}], 0x48}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 09:13:51 executing program 5: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 09:13:52 executing program 5: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:13:52 executing program 5: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:13:52 executing program 5: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:13:52 executing program 5: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:13:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000240), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) [ 624.072762][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.079085][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:14:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000016e6b132208a84401bf37adf9015583c8ed0c14e07a83107fd973054a4a3a7a0ab4c5e3933fd30eb4789e990505748d34b233b5acd2bf948ade86a35905d42e3ea242715fd32ad8926d92cd7bd05756b4be6fc75f84278ceba876a2a145d0309af96d311e47f73fe1bbd8eba0f2ba0353e4e1dc1ef153bef88ce1278370bed026eea2c7076843e1b96fff4e7143382ad0ba45b8ce97342d970599f61db79d3036e89f7e16b5a55c75f2faaf0dc41a3102acdcb96582b38f67cc198e4f958ed78eb3420651b6e61e79ee076e48af30dadbd144dfd9f0753c5590f66ecb6b7e933f2e003ba8e2972a0165a830aae73265e9dbde9b2ef7af0362f000000000000a353e25c45888c216cd78ef266a5dc7bac2039778df47ba3bc7f0f50bd06fc785d9639d0b6841016d131bc90e95b3629686d5f8a6752ca2e0bea38cf8a041ed04dd38de85d4e891e3e9da33ba7aaf196076df4"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:14:26 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:14:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/153, 0x2a, 0x99, 0x1}, 0x20) 09:14:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x8000}, 0x1c) 09:14:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x7}]}, 0x24}}, 0x0) 09:14:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f00000001c0)=0x3, 0x2, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000640)={{r0}, "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"}) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'wlan0\x00', {}, 0x2}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:14:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x8000}, 0x1c) 09:14:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/153, 0x2a, 0x99, 0x1}, 0x20) 09:14:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x8000}, 0x1c) 09:14:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/153, 0x2a, 0x99, 0x1}, 0x20) 09:14:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x8000}, 0x1c) 09:14:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x4, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/153, 0x2a, 0x99, 0x1}, 0x20) 09:14:32 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2, &(0x7f0000000140), 0x8) 09:14:32 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000003400)=ANY=[@ANYBLOB="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"/3583], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:14:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303}, "0200", "06ab4400", "e5130600", '\x00@\x00'}, 0x28) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x10f46) 09:14:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x4, 0x4, 0x4, 0x6}, 0x48) close(r0) [ 642.403261][ T25] audit: type=1804 audit(1648113272.919:261): pid=15424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/703/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 09:14:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x4, 0x4, 0x4, 0x6}, 0x48) close(r0) 09:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303}, "0200", "06ab4400", "e5130600", '\x00@\x00'}, 0x28) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x10f46) 09:14:40 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000003400)=ANY=[@ANYBLOB="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"/3583], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:14:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x4, 0x4, 0x4, 0x6}, 0x48) close(r0) 09:14:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303}, "0200", "06ab4400", "e5130600", '\x00@\x00'}, 0x28) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x10f46) [ 650.250561][ T25] audit: type=1804 audit(1648113280.769:262): pid=15438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/704/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 09:14:51 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2, &(0x7f0000000140), 0x8) 09:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x303}, "0200", "06ab4400", "e5130600", '\x00@\x00'}, 0x28) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1}, 0x10f46) 09:14:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x4, 0x4, 0x4, 0x6}, 0x48) close(r0) 09:14:51 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000003400)=ANY=[@ANYBLOB="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"/3583], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:14:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:14:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 661.449530][ T25] audit: type=1804 audit(1648113291.959:263): pid=15456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/705/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 09:14:52 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000003400)=ANY=[@ANYBLOB="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"/3583], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 661.589003][ T25] audit: type=1804 audit(1648113292.099:264): pid=15464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3375808230/syzkaller.Pp19YC/56/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 661.669723][ T25] audit: type=1804 audit(1648113292.099:265): pid=15465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/746/cgroup.controllers" dev="sda1" ino=1182 res=1 errno=0 09:14:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 09:14:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 09:14:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 09:15:07 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2, &(0x7f0000000140), 0x8) 09:15:07 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 09:15:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:15:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:15:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) [ 677.009355][ T25] audit: type=1804 audit(1648113307.519:266): pid=15488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2543464957/syzkaller.0CMnAt/706/cgroup.controllers" dev="sda1" ino=1175 res=1 errno=0 [ 677.095617][ T25] audit: type=1804 audit(1648113307.529:267): pid=15487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3375808230/syzkaller.Pp19YC/57/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 [ 677.146657][ T25] audit: type=1804 audit(1648113307.569:268): pid=15485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/747/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 [ 685.510980][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.517310][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:15:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:15:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x31c47dd416af70dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 09:15:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:15:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendfile(r2, r1, 0x0, 0x80000000003) 09:15:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)="9d", 0x1}], 0x1}, 0x0) 09:15:36 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2, &(0x7f0000000140), 0x8) 09:15:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x31c47dd416af70dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 09:15:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0xb33}, 0x14}}, 0x0) 09:15:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x31c47dd416af70dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 09:15:36 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x97bd}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 09:15:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x31c47dd416af70dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) [ 706.235416][ T25] audit: type=1804 audit(1648113336.749:269): pid=15509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3375808230/syzkaller.Pp19YC/58/cgroup.controllers" dev="sda1" ino=1179 res=1 errno=0 09:15:36 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x97bd}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) [ 706.378324][ T25] audit: type=1804 audit(1648113336.889:270): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir871627231/syzkaller.yOYPBr/748/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 09:16:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) 09:16:04 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x97bd}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 09:16:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:16:04 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:04 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407030503000009c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 09:16:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:16:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:04 executing program 1: unshare(0xe060600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x97bd}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) [ 733.982459][T15542] xt_connbytes: Forcing CT accounting to be enabled [ 734.014100][T15542] xt_time: invalid argument - start or stop time greater than 23:59:59 09:16:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x400000, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:16:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:16:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 746.950925][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.957251][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 09:16:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:16:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:16:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x7, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:16:19 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:19 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="58b411f04c1139e969bdedf24c3aac7df40b5d303f2cc3c077aa2e46c0f97502534d8ba5db13442341fea121ffd1b61645006993f09e088b222637e0df6935262a3aabf7dc9296e967141af2b4d8dceb34d4752aa54572a282fab18310a6b1bb134c8bcfbc25c707fb54ae0a189504babc30154350cd84aec702ef3c1920fcf5b2f7c9e07d41e11e2d6b357d0c00be2b29327517d0f7611a4a328339b36ec4ecf64133b097a64f76fb4fc0ac647e047939ff85dafdf0047f042f645ff2b54bfaa39fe02044ec62d970d588486988b86a56a5d8e3d30dafa3f57697f967a036f518f88561a1db6165ade17cb0b27f199f522d6dbfc6a50cd034004a8c36bc36e0a2f1c1a3c33b87db6ee8e38a21de108d87b60a18fb8a036dfcc2ec35d0526593ae512a97b59589ae540b8ac345c2fa023a8bdbc84be590705115692739e9df348dc5066c70fa0911ed1812f3bca4a08a5234bf81e2440ac4becb2693a7b5dde332d872d935812b9ee5b11a52bdfb9da706fad0e4edba6eff79967cc5572ac2f284090750e228da2c79a6860090ef441aa9524d4ab8b62025b7ddf20a2f6afcf309fa412631252709014a59435bed09e2c99e1d82931c46e88c03abcd9bfb5da12aa01f02af8983c1a6eb8805215e751eb6636f360de16b1ec6639239f24a111c33834a91151f64e3cca1a923c1e26bec65af99e47cab13c2e3e7385a5faa5c4f41743d7b65c3e223f5bf06668d25a84ae66ce0c590f562860e17ffca2a1db7a071b65241639f29b14c722b58e6a7afe171e203d44468ae3db46e4761c145e27f8a2b55c2957643fc4c2b0018295bbbb38d807e2fd1cc0f5ee53f742c957eedf83f64240c921c2d7481acbe73cd5433d1ee9008b106f942a24814f7db4b33fef0f491a0abf831deaffd1ab87b960d4108f2ee9cf8eeeab4fc52b1876669c6156e5555492add4e9f8739d1cfa6e20c5531c87e25e76ba3c7a903b2cd6ae90da81c2e556dd9a85a23423c3a0dc462a0b61ad23fe36fcf34384ac39628a2251d5328168044ed78eeff9889fbe19e3ab0763b4fa89a1b89773aaf1550da5c9186ce622e985f318bcc210e11a3949cd86424964fc64e3b6b6943e7525a1ff91bd8204be9c68d25b2f3cfd25c96606952e3880d464a99264e13421e27e46c92f81c9dc7daf643a5b0a6ce5c1e311efae0dbe535acf7ea1c67a24777fd97b737d5603c5da54f23426b58a87d47c9c9950ba60b74ae497d209796892a366de18ec633e8e2231927be478fa796add3d73d9d4635387ccf59eb9088a230c56742f2647642cecdf85b0df2f8fca11564a4430a095068a315d62b6ee8125d536064765cbfef88093a585b689742ad5b1e058b6687b4ae17fe395a94165a9cd9b9ff65ef25923b23da8fc598aa60b1f14996b8916937fd7a64cbfca39814b6767b06100836a4803590cfcc41b0803bf96f9336499b6898004b1bf34dd2b5ad11bd712f9835064e366ec9fdc4ee2aead2db5f405890f7d7af59fd9b061d119636eed053b464ffbb9090dcaf45b2f60fbfd0072e756408027774dbc050c368b143578b7ea43d2a26a9ea724fe04ac63c3704fd455d7daa22ca8515b338cddfb6954793f4b3c2477d2b018ae0c0c048d59d62c5c736751559c427ed6c27f5cd5c04f534988380c6bf63d292ef62d385ef5bc6806b4d202ad04e4c282cd90257e1e1899139c2f80290cdc72169489b5c940a12d432cb9091dd1812ec5e55aa398bc153fa51bf6478a83fb7a9318c72c658b791349672302d8529c0d27db04da6b36278af007ea7d88c52c48ea94a43204d874522e81c5e686cfe5b773b70095a84eec6d97d43f1b896ed6d24c44e7114f2e81f82d4cf4e4fd88d1ade9932fc39ed80fb7d845eabb90d58f347758906b69a92178d0a032a9f4f642bac652780610b5f9a2d99b443c7369bd6a5668d71d17a55d7f464e3c9d47aedf725deb92331189757fd181e7dc894e858abc7a607a03c4df6b0e6d83bcf8dc7c527d8f303de70ba09f4bee4d43def5008cc9e12f551eb8e23ef157468b673b74eeffa92a94b828613fd55cc897dcf1f728e9484827f9eaaab1e9ce0ce6cb0da4ae8b900d1c69301eca19a66b372b5f640d133eefd41e75e99909897f49cf57899a33ab92ea28bbffa83990db5fffa7e84cdc476aceebc1806bcba09cf107ba129f0fc925da074aeecbc7fa80be771a757b7e0d2b2b6b5a3f3524005f89fcf9527c8b8daa80eedabe78571f9628973b21de0774393ae2b3716b30fee96a9337124efeb0e9dbd2c1698289641a8aad5df33f7ed16a8bb5a7af3d077341ddcc782b7caf338421fe337c6078c99e9180be8b6f5eacde40e04f3f69855a9155577eee6f3b2e4b89dd72a1d49644ad8f75f1ea3756d8be9129e40c1376923ecd6b4632bc81d617ba795431aa194539e8e605d299dcf4458e6838683595ad276ac47553426c661643815e53e9fd15e274b98b1652aa87948a763f5c6b3d8107b0c37dce4adf829bb5a45dd933113185db400c80b88050e3e1dfe513f65d1b937854e46a6b0a7c6cd8ecf45a9407eb20c60de43c3923898eff1ab87821f870f39e9008493b60c8a0c3d78099d4411a47ea1df873f58542ba001c67edf7ef8a227e7b334849b90c4ea4611a4e71632b6c623fcf8ffcd3a2e2feb4472398045f5a914a931576e67f7712caa2154701469ecb4ca35a67b19644d340803b99bd7dae9c2a625c65028e606d28eff707af6016223ad6b355b7db89b5330eeb8284d8fea275b8aca099cedecf571396e5aecadea23728b0992558f33f5fd6c377e845e27187b58830857f376707dda849b77d89b0a94a000fccdce02a0860b9624770d2eb5135dd93e1eab58b8616cea8598ac4d6b5c3fa982c0ee7ba7e868cda9a57bcfd06b4eb7051aaf59c1a4114e95315b3606a5c1d53b3529466b397b6446214c1fbc3b282b7c920a5e82f397281d853a82efdf4055c7a50accf49c119a35dc06417419782b791283cd2cc0c002788bada12165380249113db2a65e1760a12002c742c525e8fc5f97cfa39a312eb82850dc1bbb01e8374119ad27d09d7394760c09bc49f1fd5f56c2723ae0f0882b9439645d74c3063d93bb943109a4b37f688dab9694d15a216a1b75c769c8164e69f53ac0068f81b81f44a9476f6409e58f0a8ab1a52955fccb98ae172dc474c3186e763201324d6dd53b017a647473d9458d2d13f97a93b2e1856cd9cba355fb6f4f058ed3b7d247c907bdf6f923a454a8858201ce8808c6e43b9510ea020a61fd440a2f2e95ec874a7396dd47276aa967a8077e5bdae79b9c9a625b51771a36a54998b76ea053d3f6dbb1c178ba4b012d0047b9ccc4ee4ef1606411d13043ad4e39bb423c2501318751a0cb7d0025d431c233f0680ce8a90fdecb82ec0858de542c63a58588b720944e897a2b1d50b6c8623adc9f4fb7f5c24d5625306ee18539f4ade844894a518bf6c338b9bf6e80cdbb211792f95e97017e01a5d5f0bbe5362fb0a78e949f944f9906ba39a3485b441209e4f15dfee9af90715369c4d51e4f7cbe54e64ca56f6118ccb61ae75f4b9e02301c58c8827653db0d8f79d5ee6adba8b0da7e2fd6106b7cd89cc883cba28b5a7761189ec06e35b6fc2e2f687e910192a8f58dd81a5d551731927c22818fc0255d8587b19d437bc0e314b8cbc3e28103b39c1e5cd6b4699f3be867e89c9244d3feab1548de717f4e93132e623fe3ad7a6ba4f87547ae3c6c084c7a9ed9e9291e0a2790f42b1be1e11245ddcc95572f68c9d8b13d471ed3564905fd514f7a2b74e99eceb1054a2af3d17c12543ad5f14a511a1df5175cff8e41f337caa3bd8b7b68c7616f025dd4592283f9bc38f92e6fdd864f94436fd4b42560bd3692dbe8fe7175cc7790ff2c1e3da1eb685b71ac202dc5e5da943f025db741f1dd594b2b58380846e4acfb31d353ada6a313f3850360a5df5f051631e80d17342c5557f7863e45acd850402be0434264ded23497c51a7df09a56e0b3defe6c93394e0d9b8c444e1fe3d4e5f5042e5f57f0e59afe36575fb8d51e737f7d3a48882ba5086faf16ac17b20fb73ad678068cbce30ce24961d262e78fa8783c458d36d2b6e768307c3a2c003c2bead27cf34f8500d72d344d39bc7d7b758e77bf5a6c4875fdff37e725b399d9e4b936b29b7d1887f5c3c32b583f2185fb26dcb449365d5567d638031dde0b4308bd649f12237a78f2f746bda5ed62a08aae7525a0841e906abc61604593383e534da03711691615e7074ca3f7fe8497254eb59968be3c1f24d3e6fdcc159ccf568c5983e7afd2629240d8407d91903638f2f40c0d6c1523e0afa61bf29e3ef60794338ee308ef128c87a72ecdda4c6d9fd9329b7de5ad3a1647a1a90bdbee8406712432673068589d8a59e02b9bc45235fec2bb4947b63c849c2e53b0273a4b724e8d0db31d779581b1208a95dbeec27a341272408a585f6e6659ab7a702356c55f756b75f5b463b87a11250912475e92421b65f915d115c0fc8bb9d4ea5ac1f736728c7726302af700b3d306828a4d4383f41f1a8319abccc9c26f40a01e92044abaefe3ab764102e241ddfc9325ba8075c6b11ab1fd63a111026d4e99187e816cc1ba026d1976c0d2863a1183da5712a997a53562b990415bf1eb71a904cfc2191f32abbcf811106e24011ac22df9cfe4cd4dbab25390ee0ea9a0a2ec94ee0a91147705c9a50f524f8c2d6a87e2adcbbcba934c199acafb8af91dfa456b4b99be17d386e6411ee73774678fe5702d86632866234489b483f5c362270f48bf8309516f62ec5aa9c187fcd3320f2d517c5b5ca441df73cf8d08f066366e2b2eee5b7755d61f5c8df73480d79b15c70409a45de1ffaf43c2fe44be6044ede72d5496717abceafb6b13f754ea72aa09cd407470bb15a2cc399aa6175febb891428719fcfbabd767258e152b94d22830c70b41904726b5625ea9325e7c0afccf51a452f2b900a0b2d491d65e3b2acb158d0df92b1c274be21776f7baabedaa5cbe11485b33224deaae540487492a932e00f59fce6969081160e8497142df260536b63384e070342a468834cc4f8d048c1e9d80b6b5fc245a0fcbb3b0d2c0a3c535fb6cf4cbfd622f81d2472df01b7fdd91994f587f92c30565f1ce34417d2bb5c7bae0e61016f6a71cf45c3640f3b84581b177165edc77103a5967a3ef72700634e6afea40ac31f2ff563536be4082dbcb0820f6f53b835a73d499de8cb28a99cd752ed6c5126707e04c5825e9fc083f1d2b1652bbc272268008414a0412acf57c1cce8124d98d384eeaba30ad3bd97b0c769a8b3d850436d58ce8c1a505f67ef52680ad053ddb191bd8bb58688f515b6294bfb7ebcfd2b572d01c8f3326858c0dc38086a3435775da1729cbc02d77f8a042056775b63cf9b6771674c8ea4825334aaf8fb115df4914422a266dd505e086ab7ce49f926d98cc578aa21ae8a5820e8b5f3bb922159b1be151edc1569afbd8de9212292eb7f370ddc4329f9a204e9faab981033c8ad416d415cf4f03aa2484ac872da1c36a87952b9efcd82c87a65012c6ef1c288186628ae6940e76541ed2f1a043365a47fced894f523103acce758a1ff47ddc7ca141aa49006d7122b820319e95fa0a9c1c8ad610ba4df945c8c2277c86b4a71c1ce70805157d143ffe71d77972c3044c5cc656da21671b67086968eeef625ce2912e0a0cbf5cbbccfa88998462acb5809e1860971c9c55767eaff8053a73d5ca3dc869240701dd2f", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:19 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:19 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) [ 748.611725][T15581] xt_time: invalid argument - start or stop time greater than 23:59:59 09:16:19 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="58b411f04c1139e969bdedf24c3aac7df40b5d303f2cc3c077aa2e46c0f97502534d8ba5db13442341fea121ffd1b61645006993f09e088b222637e0df6935262a3aabf7dc9296e967141af2b4d8dceb34d4752aa54572a282fab18310a6b1bb134c8bcfbc25c707fb54ae0a189504babc30154350cd84aec702ef3c1920fcf5b2f7c9e07d41e11e2d6b357d0c00be2b29327517d0f7611a4a328339b36ec4ecf64133b097a64f76fb4fc0ac647e047939ff85dafdf0047f042f645ff2b54bfaa39fe02044ec62d970d588486988b86a56a5d8e3d30dafa3f57697f967a036f518f88561a1db6165ade17cb0b27f199f522d6dbfc6a50cd034004a8c36bc36e0a2f1c1a3c33b87db6ee8e38a21de108d87b60a18fb8a036dfcc2ec35d0526593ae512a97b59589ae540b8ac345c2fa023a8bdbc84be590705115692739e9df348dc5066c70fa0911ed1812f3bca4a08a5234bf81e2440ac4becb2693a7b5dde332d872d935812b9ee5b11a52bdfb9da706fad0e4edba6eff79967cc5572ac2f284090750e228da2c79a6860090ef441aa9524d4ab8b62025b7ddf20a2f6afcf309fa412631252709014a59435bed09e2c99e1d82931c46e88c03abcd9bfb5da12aa01f02af8983c1a6eb8805215e751eb6636f360de16b1ec6639239f24a111c33834a91151f64e3cca1a923c1e26bec65af99e47cab13c2e3e7385a5faa5c4f41743d7b65c3e223f5bf06668d25a84ae66ce0c590f562860e17ffca2a1db7a071b65241639f29b14c722b58e6a7afe171e203d44468ae3db46e4761c145e27f8a2b55c2957643fc4c2b0018295bbbb38d807e2fd1cc0f5ee53f742c957eedf83f64240c921c2d7481acbe73cd5433d1ee9008b106f942a24814f7db4b33fef0f491a0abf831deaffd1ab87b960d4108f2ee9cf8eeeab4fc52b1876669c6156e5555492add4e9f8739d1cfa6e20c5531c87e25e76ba3c7a903b2cd6ae90da81c2e556dd9a85a23423c3a0dc462a0b61ad23fe36fcf34384ac39628a2251d5328168044ed78eeff9889fbe19e3ab0763b4fa89a1b89773aaf1550da5c9186ce622e985f318bcc210e11a3949cd86424964fc64e3b6b6943e7525a1ff91bd8204be9c68d25b2f3cfd25c96606952e3880d464a99264e13421e27e46c92f81c9dc7daf643a5b0a6ce5c1e311efae0dbe535acf7ea1c67a24777fd97b737d5603c5da54f23426b58a87d47c9c9950ba60b74ae497d209796892a366de18ec633e8e2231927be478fa796add3d73d9d4635387ccf59eb9088a230c56742f2647642cecdf85b0df2f8fca11564a4430a095068a315d62b6ee8125d536064765cbfef88093a585b689742ad5b1e058b6687b4ae17fe395a94165a9cd9b9ff65ef25923b23da8fc598aa60b1f14996b8916937fd7a64cbfca39814b6767b06100836a4803590cfcc41b0803bf96f9336499b6898004b1bf34dd2b5ad11bd712f9835064e366ec9fdc4ee2aead2db5f405890f7d7af59fd9b061d119636eed053b464ffbb9090dcaf45b2f60fbfd0072e756408027774dbc050c368b143578b7ea43d2a26a9ea724fe04ac63c3704fd455d7daa22ca8515b338cddfb6954793f4b3c2477d2b018ae0c0c048d59d62c5c736751559c427ed6c27f5cd5c04f534988380c6bf63d292ef62d385ef5bc6806b4d202ad04e4c282cd90257e1e1899139c2f80290cdc72169489b5c940a12d432cb9091dd1812ec5e55aa398bc153fa51bf6478a83fb7a9318c72c658b791349672302d8529c0d27db04da6b36278af007ea7d88c52c48ea94a43204d874522e81c5e686cfe5b773b70095a84eec6d97d43f1b896ed6d24c44e7114f2e81f82d4cf4e4fd88d1ade9932fc39ed80fb7d845eabb90d58f347758906b69a92178d0a032a9f4f642bac652780610b5f9a2d99b443c7369bd6a5668d71d17a55d7f464e3c9d47aedf725deb92331189757fd181e7dc894e858abc7a607a03c4df6b0e6d83bcf8dc7c527d8f303de70ba09f4bee4d43def5008cc9e12f551eb8e23ef157468b673b74eeffa92a94b828613fd55cc897dcf1f728e9484827f9eaaab1e9ce0ce6cb0da4ae8b900d1c69301eca19a66b372b5f640d133eefd41e75e99909897f49cf57899a33ab92ea28bbffa83990db5fffa7e84cdc476aceebc1806bcba09cf107ba129f0fc925da074aeecbc7fa80be771a757b7e0d2b2b6b5a3f3524005f89fcf9527c8b8daa80eedabe78571f9628973b21de0774393ae2b3716b30fee96a9337124efeb0e9dbd2c1698289641a8aad5df33f7ed16a8bb5a7af3d077341ddcc782b7caf338421fe337c6078c99e9180be8b6f5eacde40e04f3f69855a9155577eee6f3b2e4b89dd72a1d49644ad8f75f1ea3756d8be9129e40c1376923ecd6b4632bc81d617ba795431aa194539e8e605d299dcf4458e6838683595ad276ac47553426c661643815e53e9fd15e274b98b1652aa87948a763f5c6b3d8107b0c37dce4adf829bb5a45dd933113185db400c80b88050e3e1dfe513f65d1b937854e46a6b0a7c6cd8ecf45a9407eb20c60de43c3923898eff1ab87821f870f39e9008493b60c8a0c3d78099d4411a47ea1df873f58542ba001c67edf7ef8a227e7b334849b90c4ea4611a4e71632b6c623fcf8ffcd3a2e2feb4472398045f5a914a931576e67f7712caa2154701469ecb4ca35a67b19644d340803b99bd7dae9c2a625c65028e606d28eff707af6016223ad6b355b7db89b5330eeb8284d8fea275b8aca099cedecf571396e5aecadea23728b0992558f33f5fd6c377e845e27187b58830857f376707dda849b77d89b0a94a000fccdce02a0860b9624770d2eb5135dd93e1eab58b8616cea8598ac4d6b5c3fa982c0ee7ba7e868cda9a57bcfd06b4eb7051aaf59c1a4114e95315b3606a5c1d53b3529466b397b6446214c1fbc3b282b7c920a5e82f397281d853a82efdf4055c7a50accf49c119a35dc06417419782b791283cd2cc0c002788bada12165380249113db2a65e1760a12002c742c525e8fc5f97cfa39a312eb82850dc1bbb01e8374119ad27d09d7394760c09bc49f1fd5f56c2723ae0f0882b9439645d74c3063d93bb943109a4b37f688dab9694d15a216a1b75c769c8164e69f53ac0068f81b81f44a9476f6409e58f0a8ab1a52955fccb98ae172dc474c3186e763201324d6dd53b017a647473d9458d2d13f97a93b2e1856cd9cba355fb6f4f058ed3b7d247c907bdf6f923a454a8858201ce8808c6e43b9510ea020a61fd440a2f2e95ec874a7396dd47276aa967a8077e5bdae79b9c9a625b51771a36a54998b76ea053d3f6dbb1c178ba4b012d0047b9ccc4ee4ef1606411d13043ad4e39bb423c2501318751a0cb7d0025d431c233f0680ce8a90fdecb82ec0858de542c63a58588b720944e897a2b1d50b6c8623adc9f4fb7f5c24d5625306ee18539f4ade844894a518bf6c338b9bf6e80cdbb211792f95e97017e01a5d5f0bbe5362fb0a78e949f944f9906ba39a3485b441209e4f15dfee9af90715369c4d51e4f7cbe54e64ca56f6118ccb61ae75f4b9e02301c58c8827653db0d8f79d5ee6adba8b0da7e2fd6106b7cd89cc883cba28b5a7761189ec06e35b6fc2e2f687e910192a8f58dd81a5d551731927c22818fc0255d8587b19d437bc0e314b8cbc3e28103b39c1e5cd6b4699f3be867e89c9244d3feab1548de717f4e93132e623fe3ad7a6ba4f87547ae3c6c084c7a9ed9e9291e0a2790f42b1be1e11245ddcc95572f68c9d8b13d471ed3564905fd514f7a2b74e99eceb1054a2af3d17c12543ad5f14a511a1df5175cff8e41f337caa3bd8b7b68c7616f025dd4592283f9bc38f92e6fdd864f94436fd4b42560bd3692dbe8fe7175cc7790ff2c1e3da1eb685b71ac202dc5e5da943f025db741f1dd594b2b58380846e4acfb31d353ada6a313f3850360a5df5f051631e80d17342c5557f7863e45acd850402be0434264ded23497c51a7df09a56e0b3defe6c93394e0d9b8c444e1fe3d4e5f5042e5f57f0e59afe36575fb8d51e737f7d3a48882ba5086faf16ac17b20fb73ad678068cbce30ce24961d262e78fa8783c458d36d2b6e768307c3a2c003c2bead27cf34f8500d72d344d39bc7d7b758e77bf5a6c4875fdff37e725b399d9e4b936b29b7d1887f5c3c32b583f2185fb26dcb449365d5567d638031dde0b4308bd649f12237a78f2f746bda5ed62a08aae7525a0841e906abc61604593383e534da03711691615e7074ca3f7fe8497254eb59968be3c1f24d3e6fdcc159ccf568c5983e7afd2629240d8407d91903638f2f40c0d6c1523e0afa61bf29e3ef60794338ee308ef128c87a72ecdda4c6d9fd9329b7de5ad3a1647a1a90bdbee8406712432673068589d8a59e02b9bc45235fec2bb4947b63c849c2e53b0273a4b724e8d0db31d779581b1208a95dbeec27a341272408a585f6e6659ab7a702356c55f756b75f5b463b87a11250912475e92421b65f915d115c0fc8bb9d4ea5ac1f736728c7726302af700b3d306828a4d4383f41f1a8319abccc9c26f40a01e92044abaefe3ab764102e241ddfc9325ba8075c6b11ab1fd63a111026d4e99187e816cc1ba026d1976c0d2863a1183da5712a997a53562b990415bf1eb71a904cfc2191f32abbcf811106e24011ac22df9cfe4cd4dbab25390ee0ea9a0a2ec94ee0a91147705c9a50f524f8c2d6a87e2adcbbcba934c199acafb8af91dfa456b4b99be17d386e6411ee73774678fe5702d86632866234489b483f5c362270f48bf8309516f62ec5aa9c187fcd3320f2d517c5b5ca441df73cf8d08f066366e2b2eee5b7755d61f5c8df73480d79b15c70409a45de1ffaf43c2fe44be6044ede72d5496717abceafb6b13f754ea72aa09cd407470bb15a2cc399aa6175febb891428719fcfbabd767258e152b94d22830c70b41904726b5625ea9325e7c0afccf51a452f2b900a0b2d491d65e3b2acb158d0df92b1c274be21776f7baabedaa5cbe11485b33224deaae540487492a932e00f59fce6969081160e8497142df260536b63384e070342a468834cc4f8d048c1e9d80b6b5fc245a0fcbb3b0d2c0a3c535fb6cf4cbfd622f81d2472df01b7fdd91994f587f92c30565f1ce34417d2bb5c7bae0e61016f6a71cf45c3640f3b84581b177165edc77103a5967a3ef72700634e6afea40ac31f2ff563536be4082dbcb0820f6f53b835a73d499de8cb28a99cd752ed6c5126707e04c5825e9fc083f1d2b1652bbc272268008414a0412acf57c1cce8124d98d384eeaba30ad3bd97b0c769a8b3d850436d58ce8c1a505f67ef52680ad053ddb191bd8bb58688f515b6294bfb7ebcfd2b572d01c8f3326858c0dc38086a3435775da1729cbc02d77f8a042056775b63cf9b6771674c8ea4825334aaf8fb115df4914422a266dd505e086ab7ce49f926d98cc578aa21ae8a5820e8b5f3bb922159b1be151edc1569afbd8de9212292eb7f370ddc4329f9a204e9faab981033c8ad416d415cf4f03aa2484ac872da1c36a87952b9efcd82c87a65012c6ef1c288186628ae6940e76541ed2f1a043365a47fced894f523103acce758a1ff47ddc7ca141aa49006d7122b820319e95fa0a9c1c8ad610ba4df945c8c2277c86b4a71c1ce70805157d143ffe71d77972c3044c5cc656da21671b67086968eeef625ce2912e0a0cbf5cbbccfa88998462acb5809e1860971c9c55767eaff8053a73d5ca3dc869240701dd2f", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) [ 748.707402][T15585] xt_connbytes: Forcing CT accounting to be enabled [ 748.752650][T15585] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 748.766383][T15590] xt_connbytes: Forcing CT accounting to be enabled [ 748.791274][T15590] xt_time: invalid argument - start or stop time greater than 23:59:59 09:16:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:16:20 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:20 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) 09:16:20 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) [ 749.677316][T15606] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 749.707095][T15607] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 749.721835][T15609] xt_time: invalid argument - start or stop time greater than 23:59:59 09:16:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) sendfile(r3, r2, 0x0, 0x8000000000004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:16:21 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000000000d000100"/20, @ANYRES16, @ANYRESDEC=r0], 0x48}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x5c, 0x160, 0x0, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x1000000}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000300)=""/68, 0x44, 0x142, &(0x7f0000000200)={0xa, 0x4e22, 0x1, @mcast1}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x1}], 0x1}}], 0x2, 0x4000040) recvfrom$llc(r3, &(0x7f0000000bc0)=""/167, 0xa7, 0x80000000, &(0x7f0000000c80)={0x1a, 0x309, 0x9, 0x5, 0x5, 0x7, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f0000000cc0)="343b9b460f900f812f89b778bfb980b93e00134d1e6287cca3aa46f01a103175dbf7b566773df347a1a6306aa55685d89d36e53f444129a2b6c6cde6fe339007b77b6204052c11129cfddb6cb3590c213ac5347719654775640d5d32c920443e7822ea0c4eeabc5f4557af7609e0dbb830689ed5edb00fcaf7ed8addb9a643d0c9", 0x81}, {&(0x7f0000000d80)="839052163ab854b13c89193ee56b419989c9cf34b73f6eb0e03d67c4e29f8640e1e2930fdf8b7d9927ea720117afabf0b1b810e60d50ae053fc77a3a3edb622cb8", 0x41}, {&(0x7f0000000e00)="abf488ee1b74e421c2b91ff5f64bb2fb8d9862eaf73311895ee32be6b75566c7e89872e7549a6fb7704a7414bc61eb70858119a59594a9c64bc0fce5fc4b460ab42919aed2ab6f9b035914297e5d7b", 0x4f}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000001040)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2, 0x1}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000010c0)="87a42eedb10ea2df68c248b935a3728586b35dd46e0aa0c489a3af43bf604230f22afbd257fc018ea598089964c762cd8e5fc78711db9c6dc336ddef60a3be159b867505311b14386ba766262b4af0a6919c30c1188b41bc6f7c4c1f30a0d0041ca28a1b08df3b46ef327f1276e3", 0x6e}], 0x1, &(0x7f0000001180)=ANY=[@ANYBLOB="a8000000000000001501002660a2aa2a7212bb60c18762f8350000800000f901af2b216f7733fe40a81f59cd916645a22ebc54ab374041ee4e04ef60aae6920235118fbe1079e794a1d25817a6af1a0489e352171b08782ee6e1f440aa3a4bb17ce95b1b3cc8d56067e29ac715dd918560531f2bc55414508927c9b63d005155077e95117c734ac5b86d9d22ec3c9426201510411cfa49d8c338e4d9f621f8b2933904f660dd8da8"], 0xa8}}], 0x2, 0x0) bind$llc(r3, &(0x7f00000002c0)={0x1a, 0x334, 0x7f, 0xc8, 0x81, 0x5, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) [ 750.610022][T15623] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 750.841349][T15625] general protection fault, probably for non-canonical address 0xdffffc0000000070: 0000 [#1] PREEMPT SMP KASAN [ 750.853103][T15625] KASAN: null-ptr-deref in range [0x0000000000000380-0x0000000000000387] [ 750.861515][T15625] CPU: 0 PID: 15625 Comm: syz-executor.0 Not tainted 5.17.0-rc8-syzkaller #0 [ 750.870389][T15625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.880541][T15625] RIP: 0010:llc_build_and_send_xid_pkt+0xda/0x1f0 [ 750.887038][T15625] Code: 48 c1 ea 03 80 3c 02 00 0f 85 20 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5d 10 48 8d bb 80 03 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 f0 00 00 00 48 8b b3 80 03 00 00 48 8d 7d 2e ba [ 750.906662][T15625] RSP: 0018:ffffc9000b797898 EFLAGS: 00010202 [ 750.912742][T15625] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003b52000 [ 750.920727][T15625] RDX: 0000000000000070 RSI: ffffffff874f28a8 RDI: 0000000000000380 [ 750.928715][T15625] RBP: ffff888076aa2140 R08: 0000000000000000 R09: 0000000000000008 [ 750.936704][T15625] R10: ffffffff874f9d68 R11: 0000000000000000 R12: ffff8880739a9000 [ 750.944796][T15625] R13: ffff8880739aa510 R14: 00000000000000ce R15: 0000000000000000 [ 750.952776][T15625] FS: 00007faa21f99700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 750.961707][T15625] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 750.968306][T15625] CR2: 0000001b2cc31000 CR3: 0000000022328000 CR4: 00000000003506f0 [ 750.976295][T15625] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 750.984278][T15625] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 750.992260][T15625] Call Trace: [ 750.995532][T15625] [ 750.998468][T15625] llc_ui_sendmsg+0xa72/0x10d0 [ 751.003259][T15625] ? llc_ui_connect+0xcb0/0xcb0 [ 751.008143][T15625] ? aa_af_perm+0x230/0x230 [ 751.012727][T15625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 751.019106][T15625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 751.025382][T15625] ? llc_ui_connect+0xcb0/0xcb0 [ 751.030254][T15625] sock_sendmsg+0xcf/0x120 [ 751.034695][T15625] ____sys_sendmsg+0x331/0x810 [ 751.039466][T15625] ? kernel_sendmsg+0x50/0x50 [ 751.044168][T15625] ? do_recvmmsg+0x6d0/0x6d0 [ 751.048786][T15625] ___sys_sendmsg+0xf3/0x170 [ 751.053426][T15625] ? sendmsg_copy_msghdr+0x160/0x160 [ 751.058724][T15625] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 751.064971][T15625] ? find_held_lock+0x2d/0x110 [ 751.069741][T15625] ? __might_fault+0xd1/0x170 [ 751.074597][T15625] ? lock_downgrade+0x6e0/0x6e0 [ 751.079486][T15625] __sys_sendmmsg+0x195/0x470 [ 751.084187][T15625] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 751.089230][T15625] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 751.095342][T15625] ? __context_tracking_exit+0xb8/0xe0 [ 751.100797][T15625] ? lock_downgrade+0x6e0/0x6e0 [ 751.105658][T15625] ? lock_downgrade+0x6e0/0x6e0 [ 751.110526][T15625] ? kfree+0x1c1/0x390 [ 751.114614][T15625] __x64_sys_sendmmsg+0x99/0x100 [ 751.119556][T15625] ? syscall_enter_from_user_mode+0x21/0x70 [ 751.125478][T15625] do_syscall_64+0x35/0xb0 [ 751.130053][T15625] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 751.135968][T15625] RIP: 0033:0x7faa23645049 [ 751.140397][T15625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 751.160019][T15625] RSP: 002b:00007faa21f99168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 751.168490][T15625] RAX: ffffffffffffffda RBX: 00007faa23758030 RCX: 00007faa23645049 [ 751.176461][T15625] RDX: 03fffffffffffeed RSI: 0000000020001380 RDI: 000000000000000a [ 751.184447][T15625] RBP: 00007faa2369f08d R08: 0000000000000000 R09: 0000000000000000 [ 751.192428][T15625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 751.200393][T15625] R13: 00007ffc536c36cf R14: 00007faa21f99300 R15: 0000000000022000 [ 751.208363][T15625] [ 751.211380][T15625] Modules linked in: [ 751.223154][T15625] ---[ end trace 0000000000000000 ]--- [ 751.228671][T15625] RIP: 0010:llc_build_and_send_xid_pkt+0xda/0x1f0 [ 751.235472][T15625] Code: 48 c1 ea 03 80 3c 02 00 0f 85 20 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5d 10 48 8d bb 80 03 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 f0 00 00 00 48 8b b3 80 03 00 00 48 8d 7d 2e ba [ 751.255278][T15625] RSP: 0018:ffffc9000b797898 EFLAGS: 00010202 [ 751.261621][T15625] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90003b52000 [ 751.289704][T15625] RDX: 0000000000000070 RSI: ffffffff874f28a8 RDI: 0000000000000380 [ 751.297758][T15625] RBP: ffff888076aa2140 R08: 0000000000000000 R09: 0000000000000008 [ 751.309519][T15625] R10: ffffffff874f9d68 R11: 0000000000000000 R12: ffff8880739a9000 [ 751.329930][T15625] R13: ffff8880739aa510 R14: 00000000000000ce R15: 0000000000000000 [ 751.338029][T15625] FS: 00007faa21f99700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 751.354153][T15625] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 751.363131][T15625] CR2: 0000001b2cd63000 CR3: 0000000022328000 CR4: 00000000003506f0 [ 751.374114][T15625] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 751.384404][T15625] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 751.392562][T15625] Kernel panic - not syncing: Fatal exception [ 751.398729][T15625] Kernel Offset: disabled [ 751.403039][T15625] Rebooting in 86400 seconds..