0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:07:51 executing program 2: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:07:52 executing program 0: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:07:52 executing program 5: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:07:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:07:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:00 executing program 4: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 1: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 4: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:00 executing program 4: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 1: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:00 executing program 4: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:00 executing program 1: r0 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x48) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000000), 0x10) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000140017ed000000000000000028"], 0x28}}, 0x0) 22:08:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:08:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) [ 151.622414][ T5751] delete_channel: no stack 22:08:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:01 executing program 4: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:08:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 151.877488][ T5758] delete_channel: no stack 22:08:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:08:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:01 executing program 4: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 152.070077][ T5773] delete_channel: no stack 22:08:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x208e24b) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$unix(r6, &(0x7f00000006c0)={&(0x7f0000000000)=@abs={0x0, 0x8, 0x6}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000240)="87dc7db28d636bb8ca7b53bfe7f76d27b134dd04", 0x14}], 0x1}, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendfile(r6, r7, &(0x7f0000000100)=0x2c36, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:01 executing program 4: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:08:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:01 executing program 1: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 152.504803][ T5793] delete_channel: no stack 22:08:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 152.528852][ T5791] delete_channel: no stack 22:08:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 1: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) 22:08:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) [ 152.748123][ T5807] delete_channel: no stack 22:08:02 executing program 1: r0 = socket$isdn_base(0x22, 0x2, 0x10) ioctl$IMGETCOUNT(r0, 0x80044944, 0xfffffffffffffffe) [ 152.935742][ T5818] delete_channel: no stack 22:08:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 22:08:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:02 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:02 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000140)=""/227, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x42, 0xd97, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x7, r0}, 0x38) 22:08:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000040)={0x41, 0x0}) 22:08:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000001740)={0x54, 0x12, 0x2dbb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0db568cf"}]}, 0x54}}, 0x0) 22:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 22:08:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x16}, 0x48) 22:08:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000001740)={0x54, 0x12, 0x2dbb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0db568cf"}]}, 0x54}}, 0x0) 22:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 22:08:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@nat={'nat\x00', 0x62, 0x5, 0x430, 0x0, 0x188, 0xffffffff, 0x2a0, 0x188, 0x398, 0x398, 0xffffffff, 0x398, 0x398, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe0, 0x0, {0x22e}, [@common=@unspec=@statistic={{0x38}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 22:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 22:08:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x16}, 0x48) 22:08:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000001740)={0x54, 0x12, 0x2dbb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0db568cf"}]}, 0x54}}, 0x0) 22:08:03 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000001740)={0x54, 0x12, 0x2dbb, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0db568cf"}]}, 0x54}}, 0x0) 22:08:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x16}, 0x48) 22:08:03 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 22:08:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)=@base={0x16}, 0x48) 22:08:04 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:04 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) 22:08:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:05 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:05 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) 22:08:05 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) 22:08:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x46, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:08:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000180)=0x81, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x9f, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 22:08:05 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)={0x18, 0x13, 0x61fbd5ac19e0337d, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @str='(\x00'}]}, 0x18}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:08:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:05 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) 22:08:05 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:06 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="03"]}) 22:08:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x46, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x46, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000210800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@delqdisc={0x24, 0x25, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xe, 0x7}, {0xe, 0xb}, {0x0, 0xa}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x46, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:08:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:06 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:06 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="03"]}) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 22:08:07 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 157.916761][ T6001] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 22:08:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 22:08:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:07 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="03"]}) 22:08:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="03"]}) 22:08:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000dfffffffffff2000000009001f0070687931"], 0x20}}, 0x0) 22:08:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x2c}, 0x20) 22:08:08 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x3b, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1e, 0x305, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x9, 0x0, 0x0, @uid=r1}]}, 0x24}}, 0x0) 22:08:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x2c}, 0x20) 22:08:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) 22:08:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x2c}, 0x20) [ 159.706563][ T6100] __nla_validate_parse: 9 callbacks suppressed [ 159.706584][ T6100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x2e, 0x61]}}, 0x0, 0x2c}, 0x20) 22:08:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001980)=ANY=[@ANYBLOB="a27000060000e7c4bb247e2e7371b3105172baaf2e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b14, &(0x7f0000000000)={'wlan0\x00'}) [ 159.862117][ T6104] Zero length message leads to an empty skb 22:08:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 160.076589][ T6113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.118805][ T6116] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:09 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 160.405296][ T6125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 160.448674][ T6121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.475520][ T6132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) [ 160.524027][ T6127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 160.617516][ T6132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.633824][ T6128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 160.670586][ T6138] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:08:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="618858b1a79e1a021fca7af0d46a89412ad0d6248131d4549f026badba792892d3544b0473e16f911386c745da511bf8e701ae0641dca53e375b7316f6a4bacceb9b89dbd52c0ecbb855f5b995a0743adabb33245e750ce17d2dc3ae12612b03549f21cdf436693903ffc62360df8f1286e06ead22ea559c6720755336c80f425d6929bfc6d6e4032327f52ea07252b4f800a4f00fed0f8ce2d5c41720c4059cbd99b19c6d3848f7c2867946370983e20e976d1cb4e1137843653a3cb0ecfa055d86e7b7750f8449e38dffd7ba1073c2e44bfe58fe8de9a3825a03a0808971c1762f614a184769d872ede4cfe2eba1bbe9e3bf839da0f94b7571d75366bc0f85806107e1d686b261f8b55c146b7d9bf6cba270a487a068292da2c40436f4b31c4ae9144b317b8329f3430ea38c1a337b571a2cbd5b6cb01ae51359d401e79dce19ee55c69a08950cd3733acd2b829df846c1c03ba086c400f92785e530525fb99aec96b4354410c40d4e77b30aa9c0aa54a8cd86f0f933e9ede37045e65c2d61ab16048d7276d9b88d1bfb3a009e2f7fd35825c338a628a639972e8a353a55b8c042e4a6d5c95ccf3f2365d594465ea2ee37e6b1d5ef72efdb4717ccc1dba4f475d0dee0a64ef96fe06ad85bef2ee91a3fd57778346b861adfe2f6d2099b72666bfc75e8bfae76f999a6fd463477a0bfc6c3cc01d93b5f997cebc8772f2af3637cad4065af2089f13ea0cc95ef1418694f0b0292cb31390003fd7aca08b0ac8ccce2c3e737881e11a17cb2b9daeb036db7474f0073b11488a6620bb7ae58b3f1e4b8372b1abbd1e802e64fe07c74d8ae62638328ff2de0198dccf991011980fe819e7367dabb88e4ca74185a4fb993898a701017e50a98afc679fc312d333c94fe9fac4168608a4770b5294b96015514635a1c466918b511140131f1dfbb6b1b1a5d33faf04671e1fb2f50c42ba9752f73f367431be1aadafc02d27837c04ab2410f05dbe83e2875eea16b78ab50ee2bd5e47e00cbfceb619055bd0e23ff71478368953d4e186fa941d41196455b506b6610ec84d6ce3a58ce5dbe1d0b3a135d587860393a2232221ff5310081b20c02fae9caf547c399cc5779dc7c82e91a76f037c277a14f7b1d8e02d535da7c7291d8ca3bc174212ca06ba51d32434cac7a9d18926847dd8a86768a32eda24f149dd4a43bd5cb1306465ad939b69c8cf9591069445aaeb28ed8cee9e1640e9c0f4ba1f243fa0842e5b6878f784f4e03d6de739ebc429369348cf3d41d884c61af93ae2b5c07ad187a705aca892a3234d06f03b820b74efe2489844ecf5d737cb4b1dcdb99d481b5466a08811480168b630f1c0aa79c872ca5b82973b6dd21f76a9f5a0f96f6d41c2816585ee651d5d8b29941d971f077a5b5797c8b8fbead537e449fa82ccde477bfa840705f46d19a1411ad4bb6c14d339d7a7c3433526369dd02953e2a3528ac110d6a37c1f2db25a782d2d8ca7044403379362fd4ccab6b04594c67b0f7e2286a5a0084d5ded04ce2dd8d4db3fa70ea1ac54769eb52a9e40b733e691a6ca3a77606713f01621796b2904a1509ebf6540545e7276f29cbb5f5496412fc108be8b291d549b4e914bb29dc2e64d97b83265386323948523a52708d26c39e30f3a8f1daeffe8ccbe1ff52934be65677c37f017d56a9aa069e0ae332d286e020e52e18b1557edfd076f37a35505043738f099911de20dc643aaa14ed802c228da720db6c3125a5e4105e8b693e0750fe565f6398cb82a97d532aed15f45e1fdb082db7c97bad7d6e79186e99a2d2a31c145558bbd891348af046ca8804158fd2a3f80d997d4eac6a13ae1c1f129a1912745122ffafd5af6d43c9507c6650d9956d30a1c3cef43ef8cb1cb287c2e1a5ff0f52d2ac2f111a1a3921b748ed79d289c8ab43e8230586f78dbc4163eb9ea2558ed5ca96fba33f83142499ad79140a51ae8f215cbec4a3f113e52be58027899e6006064094aa7e8e65864c01a669254d9cafc7bf2b4f6b8c9ee7cd0da6b92be60d7d2f686421ec2f1bf59c273887bb228bcac55c56906046929864f39c17e18fd27307e79b37e2ee6d853f1b27944b4bb674bf21a057702a671189888c3c6fb5f6dbadcf414faef145c0f239949b0ffe17d0cfbe6254acdcb22499f0ce14166ed92cb63b184a0af0ea2dca4b753ba724d15ac0603ded124a155455e692acb216fe49b0360d342cce617d4d762fa890ee2e9c677a5e96278445f6639256d841503b23a91e4e5eb2ec4c4a615130eeaf8976cefb121c8e58ebb54e326593a43b20bc6625bf1d5758ea606abfd7a115d4cb019fe334cebd961aa8bca76b8544854f91e108578c93914f5d173f774c301e6cc6ca6106c56a894fdb4764d94f5a649638b7750e2817a21470aa5a0b77c125ce8d8484a1a7668304c5cd86e73c4272b177910fad84c6b92bfc88e1c80598276c788405dd304f20f6aa97626d7f000fce720afbf25ae9aaaa7cd89eaf4c2b6c625de8b59ccdce1b90f197543e1feb13d27d194d26670c5a4be795566c77af34fb9df2de0cb9f81b81e465621a9cb8af362e6b6b9f8119514df52a42d612b4395937dab5e25cb3183c2cede68c7e7fa6e64d923532fd08137baf320b57f176b34a7df2ec25cccbcd2b04bbe40324d40bc4dece8ad3a4501949327fd6377b2277de18ca00a20ec9c16b987c8ad171bb27481c239f920a7d2ad9e4f9390dbc5fd9f27f33a5d74bcb8b5c6c109f0159f1302dbf98769117e084c3709390525321e42c417ba09814af0e2fd1b20d45aa1916b3a4581b7f44e6e998295f7a00fb4793214198eecd7127b7cc10286d61ef8f3688737ec59987aede867df69808d7a54eac7e39c92742c67649914ae6456977117ae08d5019bebafd36858ebf8cc5db0d9f9d4376a4b7c853ede34b88f283583f076fa4d979439ce7880623808aaee70466abee8c0cf6f143b95e7eb3ce12826a3034e4a9f7310ba45dfd1f267b288d7ebeb71d509787a9e4c69f4923da6c08e48d77342e056fd7bcb859cf07593fccf8dc1e9f2fc7c0b79a2e9d886569e32d397628c9010dd63a9723e8e5f3b97901a956e4849efd2832026fd0478c8fe5feb015152951f436feb8d8a7cd62cfef097aa6fcbaab932070cc3a11a3f924f78f41a093663bbdef6c996f999089ae5a7ee51853878de93dda019255d0cb00448096250349f07b60027715e44fa0ba920dfcfc52d5858b0410febacee2d0e7633b3b8664f348f23ee4dbe6f3ec555d068e469fff642ef87f42bec3040c75fcce378d8430acf0fa6a71f35075c4138e8babc5b78b74810ac96493911f6891008bbeb67770a7e1e7f5a09cc092fd2efff97fe4c818e98177c54d9b96f5515d46663b60fbd70444b8a4e2f5cb5bf6b59a89a103817f5540e8fe8a58a01dbbe9a312ef0327488a3eb0e012049059df5e781e1d877151ddab5dc0ef77c410cf71723920e8f6e919b69b053cadb2a2dc9e7e0698482d07024e1ebf0329bd938cd187a4facd5974868d4fe339b9feb9e8da74476e6e5a6a93094a86b1d732eb2461fa6a82c6023cf219976767b4e58c8edd87601e731658a8213b47ec5fe3258351faacc23bbb94c9669d6b88d36e4d5f34230947687c02048c5ca24d14ad99003100771c42eaf71ae472df69dbe7227f0c71446159ce1d1f7a6222223e0378e326031ec1333836510e09b9a8ea1088b87169a5d96b34b13ace23ad6be92e0a784297760bfac55569034031c2832125b4dd222174dafd3e4da9fb80f7cfd817e4e939f2c8a8732659cf8384e5135fc49e46988a1755ae15d49734a224cc630e0cad70fa884dbc56fad5dd68654c74e3374b99ffb7de9f1439b13e45ea024dfbc6b60b86eb25bf623507bef57cbc828c9be611539cd7ecf9a34e4e077e6856861e51bda281e496236ca0e0851ed4c017dfdddbfc13d9ab86daf042ca69d7842d191ec3861033883faa9c573affc407b187534003276938753f5c860d37c3e51247832bb34ae8fbe33ec17bc93bbcad3d23af8c7e5d3596728403224de1fb30b7ed8050f1da865c180d9ada6499372253199db9111bbd860dbcdc121ab762b9f359a0d5a5e160cf27f92d0d088852dc1a60d64925bdaaf92a83618282f086872d9bb1ab5aaef80baa2f47136d7348449d2b7374e4b78034e8a76398e7177733c8569ed157418ec556f6bb8cd53fe45e603c0ba7f0df5065a5d7729a2a03fc42c6407db1d560b2b6a358f255203ab65d43b16040ac8a6da515a21d05484d1dd93e753ef80056c41f7737542e610c0ec135e4976fda2af23574cfc961cffce2e590895116fbe40ac2c43d76f67e771c7a61cc97245cce3e3a8b8ec85c5b63bc5893830ff73bd181debe038f40c0c6357ccdecbbcb9a21a4538eed88482da16ea8d29f1d190f455f71888c1c6a8902c687be9575e06e64f1df043949e1c7c47d5da5a4134a7c4cd6524f7459489bee26b018277ca91c0d5e62d4b356cf5a1c35ebdc4b604d6668a8a2130ff640ec5dd7a807390cf50db37c162a24916935ab77c128c42e913517f0b786f6b11d41d228ffeb3ac044abc3753f00241a68f8be6defd6a3d382b2eaa5a6cea818a35dae2521f7a3639f25b05ef1034d54724def13cd422dea530855fd93fee426a2eb5cade278850ec9105605d9f40e6cf6522d6f1ccee35591f828e6483049ac32c71c71c61cdb2351cdda841efc767cbce080c5174017d71e10828ea070934cbed817e648f37995629413bd7a810c5297be291dbc9b1fa95e4c7fb7c8bf2fcd0e6601618588af7b1a2de8f0e64c79cee6d46187f3a0dd58fbf0a1ed3089a09183e08ccb2fe5f8e51771e5844c92acfb677f5ed338f89b5330f3040941a0962f1f0b17ca730e8cd8dfab9bfe1a2717314321e78e8f968789fdd094109523c4fff6036dcdcadac67d3facf39dfe746309cbd5a48b1b588b0f6526", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003b80)=""/4112, 0x1010}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f00000009c0)=""/116, 0x74}], 0x6}}], 0x1, 0x40002102, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe58}, {0x0, 0x6c}, {&(0x7f0000002a80)=""/4090, 0xb4}], 0x3, 0x0, 0x500000000000000}}], 0x2f3, 0x10000, 0x0) 22:08:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="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", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:11 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:11 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:11 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, &(0x7f0000000240)="618858b1a79e1a021fca7af0d46a89412ad0d6248131d4549f026badba792892d3544b0473e16f911386c745da511bf8e701ae0641dca53e375b7316f6a4bacceb9b89dbd52c0ecbb855f5b995a0743adabb33245e750ce17d2dc3ae12612b03549f21cdf436693903ffc62360df8f1286e06ead22ea559c6720755336c80f425d6929bfc6d6e4032327f52ea07252b4f800a4f00fed0f8ce2d5c41720c4059cbd99b19c6d3848f7c2867946370983e20e976d1cb4e1137843653a3cb0ecfa055d86e7b7750f8449e38dffd7ba1073c2e44bfe58fe8de9a3825a03a0808971c1762f614a184769d872ede4cfe2eba1bbe9e3bf839da0f94b7571d75366bc0f85806107e1d686b261f8b55c146b7d9bf6cba270a487a068292da2c40436f4b31c4ae9144b317b8329f3430ea38c1a337b571a2cbd5b6cb01ae51359d401e79dce19ee55c69a08950cd3733acd2b829df846c1c03ba086c400f92785e530525fb99aec96b4354410c40d4e77b30aa9c0aa54a8cd86f0f933e9ede37045e65c2d61ab16048d7276d9b88d1bfb3a009e2f7fd35825c338a628a639972e8a353a55b8c042e4a6d5c95ccf3f2365d594465ea2ee37e6b1d5ef72efdb4717ccc1dba4f475d0dee0a64ef96fe06ad85bef2ee91a3fd57778346b861adfe2f6d2099b72666bfc75e8bfae76f999a6fd463477a0bfc6c3cc01d93b5f997cebc8772f2af3637cad4065af2089f13ea0cc95ef1418694f0b0292cb31390003fd7aca08b0ac8ccce2c3e737881e11a17cb2b9daeb036db7474f0073b11488a6620bb7ae58b3f1e4b8372b1abbd1e802e64fe07c74d8ae62638328ff2de0198dccf991011980fe819e7367dabb88e4ca74185a4fb993898a701017e50a98afc679fc312d333c94fe9fac4168608a4770b5294b96015514635a1c466918b511140131f1dfbb6b1b1a5d33faf04671e1fb2f50c42ba9752f73f367431be1aadafc02d27837c04ab2410f05dbe83e2875eea16b78ab50ee2bd5e47e00cbfceb619055bd0e23ff71478368953d4e186fa941d41196455b506b6610ec84d6ce3a58ce5dbe1d0b3a135d587860393a2232221ff5310081b20c02fae9caf547c399cc5779dc7c82e91a76f037c277a14f7b1d8e02d535da7c7291d8ca3bc174212ca06ba51d32434cac7a9d18926847dd8a86768a32eda24f149dd4a43bd5cb1306465ad939b69c8cf9591069445aaeb28ed8cee9e1640e9c0f4ba1f243fa0842e5b6878f784f4e03d6de739ebc429369348cf3d41d884c61af93ae2b5c07ad187a705aca892a3234d06f03b820b74efe2489844ecf5d737cb4b1dcdb99d481b5466a08811480168b630f1c0aa79c872ca5b82973b6dd21f76a9f5a0f96f6d41c2816585ee651d5d8b29941d971f077a5b5797c8b8fbead537e449fa82ccde477bfa840705f46d19a1411ad4bb6c14d339d7a7c3433526369dd02953e2a3528ac110d6a37c1f2db25a782d2d8ca7044403379362fd4ccab6b04594c67b0f7e2286a5a0084d5ded04ce2dd8d4db3fa70ea1ac54769eb52a9e40b733e691a6ca3a77606713f01621796b2904a1509ebf6540545e7276f29cbb5f5496412fc108be8b291d549b4e914bb29dc2e64d97b83265386323948523a52708d26c39e30f3a8f1daeffe8ccbe1ff52934be65677c37f017d56a9aa069e0ae332d286e020e52e18b1557edfd076f37a35505043738f099911de20dc643aaa14ed802c228da720db6c3125a5e4105e8b693e0750fe565f6398cb82a97d532aed15f45e1fdb082db7c97bad7d6e79186e99a2d2a31c145558bbd891348af046ca8804158fd2a3f80d997d4eac6a13ae1c1f129a1912745122ffafd5af6d43c9507c6650d9956d30a1c3cef43ef8cb1cb287c2e1a5ff0f52d2ac2f111a1a3921b748ed79d289c8ab43e8230586f78dbc4163eb9ea2558ed5ca96fba33f83142499ad79140a51ae8f215cbec4a3f113e52be58027899e6006064094aa7e8e65864c01a669254d9cafc7bf2b4f6b8c9ee7cd0da6b92be60d7d2f686421ec2f1bf59c273887bb228bcac55c56906046929864f39c17e18fd27307e79b37e2ee6d853f1b27944b4bb674bf21a057702a671189888c3c6fb5f6dbadcf414faef145c0f239949b0ffe17d0cfbe6254acdcb22499f0ce14166ed92cb63b184a0af0ea2dca4b753ba724d15ac0603ded124a155455e692acb216fe49b0360d342cce617d4d762fa890ee2e9c677a5e96278445f6639256d841503b23a91e4e5eb2ec4c4a615130eeaf8976cefb121c8e58ebb54e326593a43b20bc6625bf1d5758ea606abfd7a115d4cb019fe334cebd961aa8bca76b8544854f91e108578c93914f5d173f774c301e6cc6ca6106c56a894fdb4764d94f5a649638b7750e2817a21470aa5a0b77c125ce8d8484a1a7668304c5cd86e73c4272b177910fad84c6b92bfc88e1c80598276c788405dd304f20f6aa97626d7f000fce720afbf25ae9aaaa7cd89eaf4c2b6c625de8b59ccdce1b90f197543e1feb13d27d194d26670c5a4be795566c77af34fb9df2de0cb9f81b81e465621a9cb8af362e6b6b9f8119514df52a42d612b4395937dab5e25cb3183c2cede68c7e7fa6e64d923532fd08137baf320b57f176b34a7df2ec25cccbcd2b04bbe40324d40bc4dece8ad3a4501949327fd6377b2277de18ca00a20ec9c16b987c8ad171bb27481c239f920a7d2ad9e4f9390dbc5fd9f27f33a5d74bcb8b5c6c109f0159f1302dbf98769117e084c3709390525321e42c417ba09814af0e2fd1b20d45aa1916b3a4581b7f44e6e998295f7a00fb4793214198eecd7127b7cc10286d61ef8f3688737ec59987aede867df69808d7a54eac7e39c92742c67649914ae6456977117ae08d5019bebafd36858ebf8cc5db0d9f9d4376a4b7c853ede34b88f283583f076fa4d979439ce7880623808aaee70466abee8c0cf6f143b95e7eb3ce12826a3034e4a9f7310ba45dfd1f267b288d7ebeb71d509787a9e4c69f4923da6c08e48d77342e056fd7bcb859cf07593fccf8dc1e9f2fc7c0b79a2e9d886569e32d397628c9010dd63a9723e8e5f3b97901a956e4849efd2832026fd0478c8fe5feb015152951f436feb8d8a7cd62cfef097aa6fcbaab932070cc3a11a3f924f78f41a093663bbdef6c996f999089ae5a7ee51853878de93dda019255d0cb00448096250349f07b60027715e44fa0ba920dfcfc52d5858b0410febacee2d0e7633b3b8664f348f23ee4dbe6f3ec555d068e469fff642ef87f42bec3040c75fcce378d8430acf0fa6a71f35075c4138e8babc5b78b74810ac96493911f6891008bbeb67770a7e1e7f5a09cc092fd2efff97fe4c818e98177c54d9b96f5515d46663b60fbd70444b8a4e2f5cb5bf6b59a89a103817f5540e8fe8a58a01dbbe9a312ef0327488a3eb0e012049059df5e781e1d877151ddab5dc0ef77c410cf71723920e8f6e919b69b053cadb2a2dc9e7e0698482d07024e1ebf0329bd938cd187a4facd5974868d4fe339b9feb9e8da74476e6e5a6a93094a86b1d732eb2461fa6a82c6023cf219976767b4e58c8edd87601e731658a8213b47ec5fe3258351faacc23bbb94c9669d6b88d36e4d5f34230947687c02048c5ca24d14ad99003100771c42eaf71ae472df69dbe7227f0c71446159ce1d1f7a6222223e0378e326031ec1333836510e09b9a8ea1088b87169a5d96b34b13ace23ad6be92e0a784297760bfac55569034031c2832125b4dd222174dafd3e4da9fb80f7cfd817e4e939f2c8a8732659cf8384e5135fc49e46988a1755ae15d49734a224cc630e0cad70fa884dbc56fad5dd68654c74e3374b99ffb7de9f1439b13e45ea024dfbc6b60b86eb25bf623507bef57cbc828c9be611539cd7ecf9a34e4e077e6856861e51bda281e496236ca0e0851ed4c017dfdddbfc13d9ab86daf042ca69d7842d191ec3861033883faa9c573affc407b187534003276938753f5c860d37c3e51247832bb34ae8fbe33ec17bc93bbcad3d23af8c7e5d3596728403224de1fb30b7ed8050f1da865c180d9ada6499372253199db9111bbd860dbcdc121ab762b9f359a0d5a5e160cf27f92d0d088852dc1a60d64925bdaaf92a83618282f086872d9bb1ab5aaef80baa2f47136d7348449d2b7374e4b78034e8a76398e7177733c8569ed157418ec556f6bb8cd53fe45e603c0ba7f0df5065a5d7729a2a03fc42c6407db1d560b2b6a358f255203ab65d43b16040ac8a6da515a21d05484d1dd93e753ef80056c41f7737542e610c0ec135e4976fda2af23574cfc961cffce2e590895116fbe40ac2c43d76f67e771c7a61cc97245cce3e3a8b8ec85c5b63bc5893830ff73bd181debe038f40c0c6357ccdecbbcb9a21a4538eed88482da16ea8d29f1d190f455f71888c1c6a8902c687be9575e06e64f1df043949e1c7c47d5da5a4134a7c4cd6524f7459489bee26b018277ca91c0d5e62d4b356cf5a1c35ebdc4b604d6668a8a2130ff640ec5dd7a807390cf50db37c162a24916935ab77c128c42e913517f0b786f6b11d41d228ffeb3ac044abc3753f00241a68f8be6defd6a3d382b2eaa5a6cea818a35dae2521f7a3639f25b05ef1034d54724def13cd422dea530855fd93fee426a2eb5cade278850ec9105605d9f40e6cf6522d6f1ccee35591f828e6483049ac32c71c71c61cdb2351cdda841efc767cbce080c5174017d71e10828ea070934cbed817e648f37995629413bd7a810c5297be291dbc9b1fa95e4c7fb7c8bf2fcd0e6601618588af7b1a2de8f0e64c79cee6d46187f3a0dd58fbf0a1ed3089a09183e08ccb2fe5f8e51771e5844c92acfb677f5ed338f89b5330f3040941a0962f1f0b17ca730e8cd8dfab9bfe1a2717314321e78e8f968789fdd094109523c4fff6036dcdcadac67d3facf39dfe746309cbd5a48b1b588b0f6526", 0xdc1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:12 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:12 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:12 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:13 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:13 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:13 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x549840}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:08:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) [ 168.094307][ T6443] __nla_validate_parse: 276 callbacks suppressed [ 168.094332][ T6443] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) [ 168.273784][ T6446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) [ 168.399800][ T6448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) 22:08:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) [ 168.588675][ T6470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x9, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x34}}, 0x0) [ 168.766255][ T6473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x0, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000740)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x410, 0x0, 0x54}, 0x9c) 22:08:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) [ 168.834762][ T6477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) [ 168.989455][ T6492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01002000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0xa933ab1, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 22:08:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) [ 169.176740][ T6500] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:08:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) [ 169.325624][ T6503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) [ 170.155080][ T6550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f00000000c0)={0x1d, r4}, 0x18) sendmmsg$alg(r1, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f00000020c0)="13", 0x1}], 0x2}], 0x1, 0x0) 22:08:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x4}]}, 0x30}}, 0x0) 22:08:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/uts\x00') 22:08:20 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x3}}]}]}]}, 0x38}}, 0x0) 22:08:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/uts\x00') 22:08:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x3}}]}]}]}, 0x38}}, 0x0) 22:08:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/uts\x00') 22:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x3}}]}]}]}, 0x38}}, 0x0) 22:08:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/uts\x00') 22:08:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x3}}]}]}]}, 0x38}}, 0x0) 22:08:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:21 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @void, {@generic={0x800}}}, 0x0) 22:08:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x20, 0x200004, 0x8, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x1f, r0}, 0x38) close(r0) 22:08:21 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x6, 0x0) 22:08:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:08:21 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:21 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x6, 0x0) 22:08:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:08:21 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @void, {@generic={0x800}}}, 0x0) 22:08:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:08:21 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @void, {@generic={0x800}}}, 0x0) 22:08:21 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x6, 0x0) 22:08:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:08:22 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:22 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @void, {@generic={0x800}}}, 0x0) 22:08:22 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x6, 0x0) 22:08:22 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:23 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:23 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:23 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:24 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:24 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:25 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:25 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:25 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:27 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:27 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:27 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:27 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:28 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:29 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:29 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:31 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:31 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:32 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:33 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:33 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:33 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000feff0081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000500000000000000000000000000000000005fb2f5e07b1414df59e8b966ad3eb88962f0ea734d48ffbc7d86faa2d273f59a6c3cf29e404951445f9133d1ee2edaae52a609c57d1d9fa971d65752b5b301ddf5bd634e7700fecf54ff83bff9655830f9aee2e1cc06c174b508a4b9443475cd96d5090e125e2b238d96072f176798d3bc6a792b45de1e5a20a1fa8eb229244f4ed969a94df83c8f422e98c63b85f70d6487f350d1087d1f9c63d27e2c2b3d3bb6e3fb6316d264dc752defb1c1c15ba2798a43e26941390d60878b527b65524cf29bf84acf701c7b102548c7c2"], 0x2c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000240)=0x4) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f00000003c0)={0x1, 0x1, 0xa5, r4, 0x9}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="8d", 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000013000000000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000c0004000734"], 0x28}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, 0x7, 0x3}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000380)={0x7, 0x10, [0x5b, 0x8, 0x0, 0xa90], &(0x7f0000000340)=[0x0, 0x0]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r5, &(0x7f0000002080)=[{{0x0, 0x80ff02, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty=0x4}}}], 0x30}}], 0x300, 0x0) 22:08:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:36 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:36 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:36 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:36 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:38 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:38 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:39 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:39 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:39 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:41 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:41 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:42 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:42 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) [ 193.543723][ T6842] __nla_validate_parse: 9 callbacks suppressed [ 193.543751][ T6842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:08:43 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:43 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:43 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:43 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) [ 194.444177][ T6872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:08:45 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:45 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:45 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:45 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:45 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 196.017147][ T6881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.034457][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.070921][ T6891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.107585][ T6895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:45 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:46 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:46 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 196.894788][ T6899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.919634][ T6905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.945554][ T6906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.030741][ T6910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:46 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:47 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:47 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:47 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:47 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000c, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000380)=0x40) 22:08:47 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:47 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 198.617666][ T6936] __nla_validate_parse: 4 callbacks suppressed [ 198.617691][ T6936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:08:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:48 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:48 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:48 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) [ 199.513201][ T1234] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.519567][ T1234] ieee802154 phy1 wpan1: encryption failed: -22 22:08:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:49 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 22:08:49 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:49 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:08:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:49 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:49 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) [ 200.360561][ T6966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:08:49 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:49 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:50 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 22:08:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:50 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:50 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:50 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:50 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:51 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:52 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:52 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:52 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:52 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:53 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:53 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:53 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:53 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:08:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:08:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:08:54 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:54 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:54 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:08:55 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:55 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:55 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:55 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}]}, 0x104}}, 0x0) 22:08:55 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r0) 22:08:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}]}, 0x104}}, 0x0) 22:08:55 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x3c}}, 0x0) 22:08:56 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}]}, 0x104}}, 0x0) 22:08:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x48) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000400)={0x0, 0xab, 0x0, [0x40, 0x8000, 0x7, 0x570, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4c9, 0x4, 0xfffffffffffff800, 0x5, 0x4, 0xd3fd, 0x0, 0x80000001]}) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x6db6e571) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) writev(r0, &(0x7f0000000000)=[{&(0x7f00000005c0)="4297692d7f0145bda3fab2e8a82f62a7f7a63ef7723090b3d0c357580761d825fc828ec7e7fd5a5294b8de8294f5e92d46b4cf33a03f166ff8d5f745415cdf9bf1f5219d0f92ead33df489e8f7d3047876d0548125c87ff7624f7e792eb79537f85f342fdd195c8f8ddfbbf93ea584cbceaaedd80f4e977c3393c7b78b9d9d868ef1f410efc1a8cd7619cc504648fcd819fd042b53a5f705f089efca5e0afd2aafa616b863e391aa5958031948f9ca5111d6c2e78aaa130035f64de33478a29edba6c2147cdc7be52ea8b27e35d91afc4b2c12760eabdf0dd97824ffb7836f39cdb818a1e30305e11bf9427c92", 0xed}], 0x1) 22:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x3c}}, 0x0) 22:08:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast1}]}, 0x104}}, 0x0) 22:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x3c}}, 0x0) 22:08:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'gretap0\x00'}]}, 0x3c}}, 0x0) 22:08:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:56 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:08:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:08:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:08:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:08:57 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:57 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:08:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:08:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:08:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:08:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xfffffffe, 0x0, 0x40000}) 22:08:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:08:58 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 209.790954][ T27] audit: type=1804 audit(1689977339.194:2): pid=7196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/113/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 22:08:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 210.135197][ T27] audit: type=1804 audit(1689977339.544:3): pid=7202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/119/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 22:08:59 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:59 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:09:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 210.878770][ T27] audit: type=1804 audit(1689977340.284:4): pid=7221 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/114/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 22:09:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x100000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x200, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 211.015450][ T27] audit: type=1804 audit(1689977340.364:5): pid=7223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/120/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 22:09:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 211.674517][ T27] audit: type=1804 audit(1689977341.084:6): pid=7234 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/121/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 22:09:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 211.810770][ T27] audit: type=1804 audit(1689977341.214:7): pid=7239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/115/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 22:09:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 211.987083][ T27] audit: type=1804 audit(1689977341.314:8): pid=7244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3707282755/syzkaller.DW6EIs/127/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 [ 212.109720][ T27] audit: type=1804 audit(1689977341.494:9): pid=7247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/104/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 212.230176][ T27] audit: type=1804 audit(1689977341.514:10): pid=7255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/122/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 212.318274][ T27] audit: type=1804 audit(1689977341.554:11): pid=7252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/122/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 22:09:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 214.998213][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 214.998234][ T27] audit: type=1804 audit(1689977344.404:25): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/118/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 22:09:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) 22:09:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 215.242116][ T27] audit: type=1804 audit(1689977344.644:26): pid=7299 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3707282755/syzkaller.DW6EIs/130/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 215.371092][ T27] audit: type=1804 audit(1689977344.774:27): pid=7302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/125/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 22:09:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 215.599531][ T27] audit: type=1804 audit(1689977345.004:28): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/121/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 22:09:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 215.798185][ T27] audit: type=1804 audit(1689977345.204:29): pid=7309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/107/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 215.858277][ T27] audit: type=1804 audit(1689977345.254:30): pid=7314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/125/cgroup.controllers" dev="sda1" ino=1976 res=1 errno=0 22:09:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 216.132459][ T27] audit: type=1804 audit(1689977345.534:31): pid=7316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/119/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 22:09:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r3, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x0, 0x47}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r5, r1, 0x0, 0x10000a006) [ 216.376283][ T27] audit: type=1804 audit(1689977345.784:32): pid=7320 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3707282755/syzkaller.DW6EIs/131/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 22:09:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 216.625566][ T27] audit: type=1804 audit(1689977346.034:33): pid=7323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/126/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 22:09:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 216.852115][ T27] audit: type=1804 audit(1689977346.254:34): pid=7327 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/122/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 22:09:06 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200), 0x0) 22:09:06 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200), 0x0) 22:09:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:06 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200), 0x0) 22:09:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:07 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200), 0x0) 22:09:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x40000, 0x7000000}}], 0xa900, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 22:09:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 22:09:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x7}]}, 0x18}}, 0x0) 22:09:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 220.102349][ T7447] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 22:09:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x79}) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 22:09:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 22:09:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:09:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 22:09:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) 22:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 22:09:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d02000000880b5f04596a5e99fce658be2e200c699223887c8be4b50000005ab527ee3697f98125f30e6326994a3cfee33025a30b45bdcf2c69d105e5e55a1d275283626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cde2f00150200000001000000520a0000151d450500000100bf00000000cc587424363da52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ff24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8746281ff2ae5212aab7b1e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1aab71b3369ebfcba105a6ccdd01b0f04edb256c0200000a73f6db43b85ed7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc4223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bd000000000000000000c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074403210f579d49a8a82b110a20f32f2a37136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409de14d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e01000000e2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d94fd5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c89581f322edaeb39f6401b110da9c786eeca22debc99335587b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b39601270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000a8e72cbef949ec02fdd1da22000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae027fd15bc74de807885575e675c2f9d6b424b7a901adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d5973000083a184c96ffde5a30e5433e866265b98ca2002c804c22ff2634b7bfbf5c0d586cd76d7a23d06acb1d2d4c58faeb44158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000000000d503d79906958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c338e84f09d13732082fc574551bbc4445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f011fdee931bdd6ec06e01f7d7dc22174ea42c7a6f608ad53a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff4ba11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acbd0e3f676c14add71d0bca37405ded69b77ab4a3d7487fd04000000de17556abb722d9c085b189b5fd1f30e8dc813f608830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e16a4bc80112968ec0d8902eced1fe5553180100003abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed70100000011590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e287b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8adfee2d7a0035638ce27c2936cb04b3005000000000000000000000000000004000000000000000000000000ffffffff15b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3b2320f24e37d5c87d513165278650738eecc04d27b766cf7f60066edd292f6c8a2174f391ed16439c81717cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210be5d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c66a2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd9de6d4c4c7510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d2efd046dc64b35f9c3397ce6f4ad357b0000000000000000004d11af4e4478e9364ec927e0e4b168445c5ffee592197415aba6d38c0f0d8ec6dfcd4bbe002384e69e907f4aa0c18b6daae9b06b97fd4074e09a54e532ccae8aec5a702d38a2a22e55a7e258ef199067e56650c22b1c118c582c3fe75070f91a795b0733739fcb59ee1905cc69e6f05bc5c2d0768ffb04752fca43be4106f9df211fcddc716926285994d270ea710c94c01f3bb702cf3292a90f1d7380768efc8bcf231e4898c6e766d50dfb674323529103e16dbdb36865d24bb837d7a73f56c4fe0e7f086d2790eb2edf065022cbd524c953c12c74725d6302218978216ed0d534916fa59ec9b1bfcb266382ab3e47e5588087bb627c6629f12b36bf51671afe46182cd6a14453997daceb934fa94ba609f5455b490b65ab52de0897672595cb9e10010c9c963f4352c865a1c5f037189f53fe674693552a021abb6dbf4cda02088bb523df1faa9d0235f48ebb824d2e1e02e99cd0cfe1b26ce6611d54b6e97e797f88056b055035b6f0db10be182aae39c25c21820201c2002d737ca58c110b41ac206f73763087f81bde6bba69bffc1cf610b1f63d8848c68172c9349440d74f5162b8f973"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$mptcp(0xfffffffffffffffe, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x814}, 0x0) 22:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d02000000880b5f04596a5e99fce658be2e200c699223887c8be4b50000005ab527ee3697f98125f30e6326994a3cfee33025a30b45bdcf2c69d105e5e55a1d275283626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cde2f00150200000001000000520a0000151d450500000100bf00000000cc587424363da52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ff24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8746281ff2ae5212aab7b1e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1aab71b3369ebfcba105a6ccdd01b0f04edb256c0200000a73f6db43b85ed7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc4223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bd000000000000000000c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074403210f579d49a8a82b110a20f32f2a37136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409de14d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e01000000e2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d94fd5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c89581f322edaeb39f6401b110da9c786eeca22debc99335587b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b39601270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000a8e72cbef949ec02fdd1da22000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae027fd15bc74de807885575e675c2f9d6b424b7a901adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d5973000083a184c96ffde5a30e5433e866265b98ca2002c804c22ff2634b7bfbf5c0d586cd76d7a23d06acb1d2d4c58faeb44158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000000000d503d79906958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c338e84f09d13732082fc574551bbc4445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f011fdee931bdd6ec06e01f7d7dc22174ea42c7a6f608ad53a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff4ba11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acbd0e3f676c14add71d0bca37405ded69b77ab4a3d7487fd04000000de17556abb722d9c085b189b5fd1f30e8dc813f608830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e16a4bc80112968ec0d8902eced1fe5553180100003abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed70100000011590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e287b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8adfee2d7a0035638ce27c2936cb04b3005000000000000000000000000000004000000000000000000000000ffffffff15b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3b2320f24e37d5c87d513165278650738eecc04d27b766cf7f60066edd292f6c8a2174f391ed16439c81717cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210be5d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c66a2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd9de6d4c4c7510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d2efd046dc64b35f9c3397ce6f4ad357b0000000000000000004d11af4e4478e9364ec927e0e4b168445c5ffee592197415aba6d38c0f0d8ec6dfcd4bbe002384e69e907f4aa0c18b6daae9b06b97fd4074e09a54e532ccae8aec5a702d38a2a22e55a7e258ef199067e56650c22b1c118c582c3fe75070f91a795b0733739fcb59ee1905cc69e6f05bc5c2d0768ffb04752fca43be4106f9df211fcddc716926285994d270ea710c94c01f3bb702cf3292a90f1d7380768efc8bcf231e4898c6e766d50dfb674323529103e16dbdb36865d24bb837d7a73f56c4fe0e7f086d2790eb2edf065022cbd524c953c12c74725d6302218978216ed0d534916fa59ec9b1bfcb266382ab3e47e5588087bb627c6629f12b36bf51671afe46182cd6a14453997daceb934fa94ba609f5455b490b65ab52de0897672595cb9e10010c9c963f4352c865a1c5f037189f53fe674693552a021abb6dbf4cda02088bb523df1faa9d0235f48ebb824d2e1e02e99cd0cfe1b26ce6611d54b6e97e797f88056b055035b6f0db10be182aae39c25c21820201c2002d737ca58c110b41ac206f73763087f81bde6bba69bffc1cf610b1f63d8848c68172c9349440d74f5162b8f973"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 22:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:09:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 22:09:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:09:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="f81659", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000003c0)=0x10001, 0x4) 22:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 22:09:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:09:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 22:09:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000015c0)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}}, 0x0) 22:09:11 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:09:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 22:09:11 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 1: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:09:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 22:09:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002f40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/212, 0xd4}], 0x300}}], 0x48}, 0x0) 22:09:11 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 222.264471][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 222.264492][ T27] audit: type=1804 audit(1689977351.674:42): pid=7564 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/133/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 22:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 22:09:11 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 222.434590][ T27] audit: type=1804 audit(1689977351.724:43): pid=7568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/133/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 22:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) [ 222.629786][ T27] audit: type=1804 audit(1689977352.034:44): pid=7584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/122/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 22:09:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:09:12 executing program 5: syz_emit_ethernet(0x112c, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa11b3af901586dd630ef1040d7abd037ec4a2000000000000000000", @ANYRES64], 0x0) 22:09:12 executing program 1: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:12 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:12 executing program 5: syz_emit_ethernet(0x112c, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa11b3af901586dd630ef1040d7abd037ec4a2000000000000000000", @ANYRES64], 0x0) 22:09:12 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:09:12 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5002, 0x2, 0x20000000ec071, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) mmap(&(0x7f00003a2000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 223.287789][ T27] audit: type=1804 audit(1689977352.694:45): pid=7603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/144/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 223.359025][ T27] audit: type=1804 audit(1689977352.694:46): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/134/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 223.413095][ T27] audit: type=1804 audit(1689977352.794:47): pid=7606 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/134/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 22:09:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 223.483730][ T27] audit: type=1804 audit(1689977352.794:48): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/144/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 22:09:12 executing program 5: syz_emit_ethernet(0x112c, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa11b3af901586dd630ef1040d7abd037ec4a2000000000000000000", @ANYRES64], 0x0) 22:09:12 executing program 4: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:12 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:13 executing program 5: syz_emit_ethernet(0x112c, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaa11b3af901586dd630ef1040d7abd037ec4a2000000000000000000", @ANYRES64], 0x0) [ 223.752203][ T27] audit: type=1804 audit(1689977353.154:49): pid=7624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/123/cgroup.controllers" dev="sda1" ino=1973 res=1 errno=0 22:09:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 223.877851][ T27] audit: type=1804 audit(1689977353.194:50): pid=7618 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/146/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 [ 224.032097][ T27] audit: type=1804 audit(1689977353.194:51): pid=7620 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/145/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 22:09:13 executing program 1: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:13 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:14 executing program 4: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:14 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:14 executing program 1: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:15 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:15 executing program 4: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:15 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e2a7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x22051, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.state\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 22:09:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 227.486070][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 227.486091][ T27] audit: type=1804 audit(1689977356.894:78): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/149/cgroup.controllers" dev="sda1" ino=1976 res=1 errno=0 22:09:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 227.767382][ T27] audit: type=1804 audit(1689977357.174:79): pid=7695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/126/cgroup.controllers" dev="sda1" ino=1975 res=1 errno=0 22:09:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 228.058211][ T27] audit: type=1804 audit(1689977357.464:80): pid=7699 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/148/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 22:09:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x60, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) [ 228.313508][ T27] audit: type=1804 audit(1689977357.724:81): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/148/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 228.407437][ T7710] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x60, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) [ 228.467076][ T27] audit: type=1804 audit(1689977357.874:82): pid=7705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4291954892/syzkaller.nUrMPr/139/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 22:09:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 228.733629][ T7712] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x60, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) 22:09:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x60, 0x1, @empty}, {0x8, 0x2, @multicast2}}}]}, @CTA_ZONE={0x6}]}, 0x34}}, 0x0) [ 228.981050][ T7717] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.999474][ T27] audit: type=1804 audit(1689977358.404:83): pid=7714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/150/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 22:09:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) [ 229.159048][ T7720] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006f23cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f81531ff0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5876050c91301fb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee06c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a98d86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252916d3a4d8c1843a8292f63ffc583f0c597514b89ef9914893553abb76da552fb"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x50, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x28, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x24, 0x1, {{}, [@ipv4={'\x00', '\xff\xff', @broadcast}]}}}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x50}}, 0x0) [ 229.413554][ T27] audit: type=1804 audit(1689977358.824:84): pid=7726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir506565527/syzkaller.XyftQ3/127/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 22:09:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x50, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x28, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x24, 0x1, {{}, [@ipv4={'\x00', '\xff\xff', @broadcast}]}}}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x50}}, 0x0) [ 229.521852][ T27] audit: type=1804 audit(1689977358.884:85): pid=7725 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1999338194/syzkaller.CQxHQM/149/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 229.704045][ T27] audit: type=1804 audit(1689977359.084:86): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir588860198/syzkaller.gNbcwV/149/cgroup.controllers" dev="sda1" ino=1974 res=1 errno=0 22:09:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x50, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x28, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x24, 0x1, {{}, [@ipv4={'\x00', '\xff\xff', @broadcast}]}}}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x50}}, 0x0) 22:09:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x50, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x28, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x24, 0x1, {{}, [@ipv4={'\x00', '\xff\xff', @broadcast}]}}}, @NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x5}]}, 0x50}}, 0x0) 22:09:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) [ 230.383278][ T27] audit: type=1804 audit(1689977359.794:87): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir370300839/syzkaller.O4VxQA/151/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 22:09:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r2, 0x0, 0x100000002) 22:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 22:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x4) 22:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 22:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x4) 22:09:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x4) 22:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 22:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc, 0x4) 22:09:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006f23cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f81531ff0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5876050c91301fb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee06c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a98d86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252916d3a4d8c1843a8292f63ffc583f0c597514b89ef9914893553abb76da552fb"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x4, 0x4, 0x66e2e093}, 0x48) 22:09:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 22:09:21 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 22:09:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cbd282", 0x18, 0x0, 0x0, @empty, @dev, {[@hopopts={0x0, 0x1, '\x00', [@padn, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}]}}}}}, 0x0) 22:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cbd282", 0x18, 0x0, 0x0, @empty, @dev, {[@hopopts={0x0, 0x1, '\x00', [@padn, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}]}}}}}, 0x0) 22:09:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 22:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000004400080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c332820440a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765b1318e5a3d6849bc2d589f5a5f8f2879021c2ea53ea79acd7fb38fdf7d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728140ce37bcd68f253288e655c6b34e02e90780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e30000000000000000000000000000000000000000000000000000000000f436eeac2d7594f517fad2dc9c7c4ddf49043524a078a2fcb082c73342484769e50519b060bd709f2c7e3b0fa688d8c18284a89f9db91ca5513500000000000000000000000000000000955c773e0f72e70b66c7c997b5e89b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cbd282", 0x18, 0x0, 0x0, @empty, @dev, {[@hopopts={0x0, 0x1, '\x00', [@padn, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}]}}}}}, 0x0) 22:09:21 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 22:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000004400080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c332820440a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765b1318e5a3d6849bc2d589f5a5f8f2879021c2ea53ea79acd7fb38fdf7d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728140ce37bcd68f253288e655c6b34e02e90780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e30000000000000000000000000000000000000000000000000000000000f436eeac2d7594f517fad2dc9c7c4ddf49043524a078a2fcb082c73342484769e50519b060bd709f2c7e3b0fa688d8c18284a89f9db91ca5513500000000000000000000000000000000955c773e0f72e70b66c7c997b5e89b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:21 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cbd282", 0x18, 0x0, 0x0, @empty, @dev, {[@hopopts={0x0, 0x1, '\x00', [@padn, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}]}}}}}, 0x0) 22:09:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 22:09:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000004400080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c332820440a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765b1318e5a3d6849bc2d589f5a5f8f2879021c2ea53ea79acd7fb38fdf7d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728140ce37bcd68f253288e655c6b34e02e90780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e30000000000000000000000000000000000000000000000000000000000f436eeac2d7594f517fad2dc9c7c4ddf49043524a078a2fcb082c73342484769e50519b060bd709f2c7e3b0fa688d8c18284a89f9db91ca5513500000000000000000000000000000000955c773e0f72e70b66c7c997b5e89b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:21 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:22 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:22 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:22 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:22 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:09:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000004400080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c332820440a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765b1318e5a3d6849bc2d589f5a5f8f2879021c2ea53ea79acd7fb38fdf7d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728140ce37bcd68f253288e655c6b34e02e90780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e30000000000000000000000000000000000000000000000000000000000f436eeac2d7594f517fad2dc9c7c4ddf49043524a078a2fcb082c73342484769e50519b060bd709f2c7e3b0fa688d8c18284a89f9db91ca5513500000000000000000000000000000000955c773e0f72e70b66c7c997b5e89b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:22 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000004400080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c332820440a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765b1318e5a3d6849bc2d589f5a5f8f2879021c2ea53ea79acd7fb38fdf7d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728140ce37bcd68f253288e655c6b34e02e90780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e30000000000000000000000000000000000000000000000000000000000f436eeac2d7594f517fad2dc9c7c4ddf49043524a078a2fcb082c73342484769e50519b060bd709f2c7e3b0fa688d8c18284a89f9db91ca5513500000000000000000000000000000000955c773e0f72e70b66c7c997b5e89b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:23 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:23 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1ff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 22:09:24 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:24 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:24 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:09:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000b80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:09:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:24 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:25 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x229}, 0x14}}, 0x0) 22:09:25 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:25 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x229}, 0x14}}, 0x0) 22:09:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), 0x4) 22:09:25 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 22:09:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:25 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x229}, 0x14}}, 0x0) 22:09:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), 0x4) 22:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@dev, @remote}, 0xc) 22:09:25 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x229}, 0x14}}, 0x0) 22:09:25 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), 0x4) 22:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@dev, @remote}, 0xc) 22:09:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:26 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), 0x4) 22:09:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@dev, @remote}, 0xc) 22:09:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@dev, @remote}, 0xc) 22:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f00000005c0)={&(0x7f0000000440), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x7c, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}]}, 0x7c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 22:09:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2}, 0x8) 22:09:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:31 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 22:09:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:31 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 22:09:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 22:09:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x60}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) 22:09:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x7, 0x12) sendfile(r0, r4, 0x0, 0xdbdc) sendfile(r0, r1, 0x0, 0xfff) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 22:09:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@expire={0x120, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, [@address_filter={0x28, 0x1a, {@in=@multicast1, @in=@dev}}]}, 0x120}}, 0x0) 22:09:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@expire={0x120, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, [@address_filter={0x28, 0x1a, {@in=@multicast1, @in=@dev}}]}, 0x120}}, 0x0) 22:09:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x26) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) syz_emit_ethernet(0x4c, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x2}, "2775a7399c79"}}}}}}}, 0x0) 22:09:33 executing program 1: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@expire={0x120, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, [@address_filter={0x28, 0x1a, {@in=@multicast1, @in=@dev}}]}, 0x120}}, 0x0) 22:09:33 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) [ 244.474644][ T8128] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 244.505602][ T8128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@expire={0x120, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@empty}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}}, [@address_filter={0x28, 0x1a, {@in=@multicast1, @in=@dev}}]}, 0x120}}, 0x0) 22:09:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.812390][ T8139] net_ratelimit: 3 callbacks suppressed [ 244.812405][ T8139] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 244.853084][ T8144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:34 executing program 1: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:34 executing program 2: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 245.123579][ T8154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:34 executing program 2: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 245.321417][ T8162] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) [ 245.565553][ T8175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.730465][ T8179] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:35 executing program 1: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) [ 246.078553][ T8186] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:35 executing program 1: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 246.139338][ T8185] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.206894][ T8188] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.252390][ T8187] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 2: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:35 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 246.574441][ T8201] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 246.685193][ T8211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.724420][ T8212] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:09:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86dd", 0xe}, {&(0x7f00000000c0)="5331baf200262b", 0x7}, {&(0x7f00000003c0)="b5606558e9c01e1928dafc185189068c4bac4107945c00575063bc3d31bfb10acc", 0x21}], 0x3) 22:09:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:36 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:36 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:36 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 247.471697][ T8238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.581913][ T8239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:09:37 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:09:37 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.692816][ T8246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:09:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.793054][ T8250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:09:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.879050][ T8258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:09:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.992625][ T8260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:09:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:38 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101882, 0x0) 22:09:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0xa, 0x0) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x420}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050008004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000ff", @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 22:09:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 0: sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r0, &(0x7f0000004400), 0x400000000000203, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:09:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x2f, 0x9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 22:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 22:09:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 22:09:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x2f, 0x9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 22:09:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 22:09:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x2f, 0x9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 22:09:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x117}}], 0x20}}], 0x2, 0x0) 22:09:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x2f, 0x9, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 22:09:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:09:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:39 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:09:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:09:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:40 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:09:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) 22:09:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 251.880473][ T42] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:09:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x208) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) 22:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:09:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 22:09:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 22:09:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) [ 252.127683][ T42] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.298744][ T42] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 22:09:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 22:09:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 22:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:09:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) [ 252.534781][ T42] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.783036][ T4432] Bluetooth: hci1: command 0x0406 tx timeout [ 252.789207][ T4432] Bluetooth: hci5: command 0x0406 tx timeout [ 252.796171][ T5068] Bluetooth: hci3: command 0x0406 tx timeout [ 252.798213][ T5080] Bluetooth: hci4: command 0x0406 tx timeout [ 252.802203][ T5068] Bluetooth: hci2: command 0x0406 tx timeout [ 253.993052][ T42] hsr_slave_0: left promiscuous mode [ 254.005654][ T42] hsr_slave_1: left promiscuous mode [ 254.017224][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 254.029289][ T42] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 254.040521][ T42] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 254.048335][ T42] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 254.062286][ T42] bridge_slave_1: left allmulticast mode [ 254.069473][ T42] bridge_slave_1: left promiscuous mode [ 254.077012][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.099257][ T42] bridge_slave_0: left allmulticast mode [ 254.105532][ T42] bridge_slave_0: left promiscuous mode [ 254.111299][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.148365][ T42] veth1_macvtap: left promiscuous mode [ 254.163101][ T42] veth0_macvtap: left promiscuous mode [ 254.168850][ T42] veth1_vlan: left promiscuous mode [ 254.183219][ T42] veth0_vlan: left promiscuous mode [ 254.404411][ T5079] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 254.416023][ T5079] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 254.425042][ T5079] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 254.437394][ T5080] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 254.447709][ T5080] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 254.455470][ T5080] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 254.755979][ T42] ------------[ cut here ]------------ [ 254.761505][ T42] ODEBUG: activate active (active state 1) object: ffff888057083000 object type: rcu_head hint: 0x0 [ 254.775918][ T42] WARNING: CPU: 1 PID: 42 at lib/debugobjects.c:514 debug_print_object+0x19e/0x2a0 [ 254.785891][ T42] Modules linked in: [ 254.789811][ T42] CPU: 1 PID: 42 Comm: kworker/u4:3 Not tainted 6.5.0-rc2-syzkaller-00542-g2da6a8041699 #0 [ 254.800141][ T42] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 254.810623][ T42] Workqueue: netns cleanup_net [ 254.815774][ T42] RIP: 0010:debug_print_object+0x19e/0x2a0 [ 254.821857][ T42] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 49 48 8b 14 dd e0 22 c8 8a 41 56 4c 89 e6 48 c7 c7 40 16 c8 8a e8 92 e5 28 fd <0f> 0b 58 83 05 fc 75 87 0a 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e [ 254.841721][ T42] RSP: 0018:ffffc90000b377d8 EFLAGS: 00010286 [ 254.848308][ T42] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 254.856392][ T42] RDX: ffff888014e91dc0 RSI: ffffffff814d4986 RDI: 0000000000000001 [ 254.864447][ T42] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 254.872432][ T42] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8ac81ca0 [ 254.880515][ T42] R13: ffffffff8a6df700 R14: 0000000000000000 R15: ffff88807e0c39f0 [ 254.888699][ T42] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 254.897760][ T42] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.904459][ T42] CR2: 000055d44894e131 CR3: 000000000c776000 CR4: 00000000003506e0 [ 254.912461][ T42] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.920521][ T42] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.928604][ T42] Call Trace: [ 254.932107][ T42] [ 254.935171][ T42] ? __warn+0xe6/0x380 [ 254.939302][ T42] ? preempt_schedule_notrace+0x5f/0xe0 [ 254.945072][ T42] ? debug_print_object+0x19e/0x2a0 [ 254.950320][ T42] ? report_bug+0x3bc/0x580 [ 254.954956][ T42] ? handle_bug+0x3c/0x70 [ 254.959331][ T42] ? exc_invalid_op+0x17/0x40 [ 254.964130][ T42] ? asm_exc_invalid_op+0x1a/0x20 [ 254.969237][ T42] ? __warn_printk+0x1a6/0x350 [ 254.974134][ T42] ? debug_print_object+0x19e/0x2a0 [ 254.979384][ T42] ? debug_print_object+0x19e/0x2a0 [ 254.984760][ T42] ? _raw_spin_unlock_irqrestore+0x4e/0x70 [ 254.990638][ T42] debug_object_activate+0x32b/0x490 [ 254.996088][ T42] ? debug_object_destroy+0x210/0x210 [ 255.001519][ T42] ? synchronize_rcu+0x2f5/0x3b0 [ 255.006691][ T42] ? kvfree_call_rcu+0x30/0xbe0 [ 255.011592][ T42] kvfree_call_rcu+0x30/0xbe0 [ 255.016425][ T42] tcx_uninstall+0x2fd/0x630 [ 255.021095][ T42] unregister_netdevice_many_notify+0x5e7/0x1a20 [ 255.027796][ T42] ? mutex_is_locked+0x12/0x40 [ 255.032746][ T42] ? netdev_freemem+0x60/0x60 [ 255.037793][ T42] ? unregister_netdevice_many+0x20/0x20 [ 255.043567][ T42] ? sysfs_remove_group+0xc6/0x170 [ 255.048723][ T42] ? br_dev_delete+0x116/0x1a0 [ 255.053585][ T42] default_device_exit_batch+0x584/0x740 [ 255.059282][ T42] ? unregister_netdev+0x30/0x30 [ 255.064361][ T42] ? ib_device_get_by_netdev+0x520/0x520 [ 255.070066][ T42] ? preempt_count_sub+0x150/0x150 [ 255.075307][ T42] ? unregister_netdev+0x30/0x30 [ 255.080304][ T42] ops_exit_list+0x125/0x170 [ 255.085024][ T42] cleanup_net+0x505/0xb20 [ 255.089514][ T42] ? unregister_pernet_device+0x80/0x80 [ 255.095214][ T42] ? spin_bug+0x1d0/0x1d0 [ 255.099633][ T42] process_one_work+0xaa2/0x16f0 [ 255.105073][ T42] ? lock_sync+0x190/0x190 [ 255.109570][ T42] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 255.115211][ T42] ? spin_bug+0x1d0/0x1d0 [ 255.119636][ T42] worker_thread+0x687/0x1110 [ 255.124464][ T42] ? __kthread_parkme+0x152/0x220 [ 255.129552][ T42] ? process_one_work+0x16f0/0x16f0 [ 255.134885][ T42] kthread+0x33a/0x430 [ 255.139192][ T42] ? kthread_complete_and_exit+0x40/0x40 [ 255.144985][ T42] ret_from_fork+0x2c/0x70 [ 255.149461][ T42] ? kthread_complete_and_exit+0x40/0x40 [ 255.155313][ T42] ret_from_fork_asm+0x11/0x20 [ 255.160238][ T42] RIP: 0000:0x0 [ 255.163817][ T42] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 255.171225][ T42] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 255.179828][ T42] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 255.187978][ T42] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.196141][ T42] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.204313][ T42] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.212336][ T42] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.220454][ T42] [ 255.223557][ T42] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 255.230862][ T42] CPU: 1 PID: 42 Comm: kworker/u4:3 Not tainted 6.5.0-rc2-syzkaller-00542-g2da6a8041699 #0 [ 255.241058][ T42] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 255.251134][ T42] Workqueue: netns cleanup_net [ 255.255924][ T42] Call Trace: [ 255.259209][ T42] [ 255.262149][ T42] dump_stack_lvl+0xd9/0x1b0 [ 255.266766][ T42] panic+0x6a4/0x750 [ 255.270709][ T42] ? panic_smp_self_stop+0xa0/0xa0 [ 255.275840][ T42] ? show_trace_log_lvl+0x29d/0x3c0 [ 255.281090][ T42] ? debug_print_object+0x19e/0x2a0 [ 255.286327][ T42] check_panic_on_warn+0xab/0xb0 [ 255.291322][ T42] __warn+0xf2/0x380 [ 255.295239][ T42] ? preempt_schedule_notrace+0x5f/0xe0 [ 255.300818][ T42] ? debug_print_object+0x19e/0x2a0 [ 255.306055][ T42] report_bug+0x3bc/0x580 [ 255.310414][ T42] handle_bug+0x3c/0x70 [ 255.314622][ T42] exc_invalid_op+0x17/0x40 [ 255.319143][ T42] asm_exc_invalid_op+0x1a/0x20 [ 255.324016][ T42] RIP: 0010:debug_print_object+0x19e/0x2a0 [ 255.329850][ T42] Code: 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 49 48 8b 14 dd e0 22 c8 8a 41 56 4c 89 e6 48 c7 c7 40 16 c8 8a e8 92 e5 28 fd <0f> 0b 58 83 05 fc 75 87 0a 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e [ 255.349495][ T42] RSP: 0018:ffffc90000b377d8 EFLAGS: 00010286 [ 255.355687][ T42] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 255.363698][ T42] RDX: ffff888014e91dc0 RSI: ffffffff814d4986 RDI: 0000000000000001 [ 255.371691][ T42] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 255.379685][ T42] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff8ac81ca0 [ 255.387687][ T42] R13: ffffffff8a6df700 R14: 0000000000000000 R15: ffff88807e0c39f0 [ 255.395693][ T42] ? __warn_printk+0x1a6/0x350 [ 255.400497][ T42] ? debug_print_object+0x19e/0x2a0 [ 255.406081][ T42] ? _raw_spin_unlock_irqrestore+0x4e/0x70 [ 255.411938][ T42] debug_object_activate+0x32b/0x490 [ 255.417260][ T42] ? debug_object_destroy+0x210/0x210 [ 255.422677][ T42] ? synchronize_rcu+0x2f5/0x3b0 [ 255.427669][ T42] ? kvfree_call_rcu+0x30/0xbe0 [ 255.432567][ T42] kvfree_call_rcu+0x30/0xbe0 [ 255.437293][ T42] tcx_uninstall+0x2fd/0x630 [ 255.441938][ T42] unregister_netdevice_many_notify+0x5e7/0x1a20 [ 255.448314][ T42] ? mutex_is_locked+0x12/0x40 [ 255.453192][ T42] ? netdev_freemem+0x60/0x60 [ 255.457905][ T42] ? unregister_netdevice_many+0x20/0x20 [ 255.463607][ T42] ? sysfs_remove_group+0xc6/0x170 [ 255.468747][ T42] ? br_dev_delete+0x116/0x1a0 [ 255.473555][ T42] default_device_exit_batch+0x584/0x740 [ 255.479237][ T42] ? unregister_netdev+0x30/0x30 [ 255.484213][ T42] ? ib_device_get_by_netdev+0x520/0x520 [ 255.489882][ T42] ? preempt_count_sub+0x150/0x150 [ 255.495049][ T42] ? unregister_netdev+0x30/0x30 [ 255.500036][ T42] ops_exit_list+0x125/0x170 [ 255.504666][ T42] cleanup_net+0x505/0xb20 [ 255.509115][ T42] ? unregister_pernet_device+0x80/0x80 [ 255.514691][ T42] ? spin_bug+0x1d0/0x1d0 [ 255.519070][ T42] process_one_work+0xaa2/0x16f0 [ 255.524051][ T42] ? lock_sync+0x190/0x190 [ 255.528503][ T42] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 255.533944][ T42] ? spin_bug+0x1d0/0x1d0 [ 255.538433][ T42] worker_thread+0x687/0x1110 [ 255.543174][ T42] ? __kthread_parkme+0x152/0x220 [ 255.548231][ T42] ? process_one_work+0x16f0/0x16f0 [ 255.553464][ T42] kthread+0x33a/0x430 [ 255.557571][ T42] ? kthread_complete_and_exit+0x40/0x40 [ 255.563255][ T42] ret_from_fork+0x2c/0x70 [ 255.567706][ T42] ? kthread_complete_and_exit+0x40/0x40 [ 255.573384][ T42] ret_from_fork_asm+0x11/0x20 [ 255.578199][ T42] RIP: 0000:0x0 [ 255.581690][ T42] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 255.589079][ T42] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 255.597529][ T42] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 255.605539][ T42] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.613536][ T42] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.621529][ T42] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.629615][ T42] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.637728][ T42] [ 255.641070][ T42] Kernel Offset: disabled [ 255.645634][ T42] Rebooting in 86400 seconds..