[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.137' (ECDSA) to the list of known hosts. 2020/11/25 13:00:10 fuzzer started 2020/11/25 13:00:11 dialing manager at 10.128.0.26:36965 2020/11/25 13:00:11 syscalls: 1620 2020/11/25 13:00:11 code coverage: enabled 2020/11/25 13:00:11 comparison tracing: enabled 2020/11/25 13:00:11 extra coverage: enabled 2020/11/25 13:00:11 setuid sandbox: enabled 2020/11/25 13:00:11 namespace sandbox: enabled 2020/11/25 13:00:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/25 13:00:11 fault injection: enabled 2020/11/25 13:00:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/25 13:00:11 net packet injection: enabled 2020/11/25 13:00:11 net device setup: enabled 2020/11/25 13:00:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/25 13:00:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/25 13:00:11 USB emulation: enabled 2020/11/25 13:00:11 hci packet injection: enabled 2020/11/25 13:00:11 wifi device emulation: enabled 13:03:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000000c0)=0x20, 0x4) socketpair(0x10, 0x800, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1d0, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe76e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f9b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3cc4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4040}, 0x8044) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0x0, 0x302, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x400}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x81}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3f}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x8890) socketpair(0x6, 0x800, 0x10001, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'macsec0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24040000) pipe(&(0x7f0000000680)={0xffffffffffffffff}) accept$packet(r6, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) r7 = accept(r5, &(0x7f0000000740)=@un=@abs, &(0x7f00000007c0)=0x80) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000800)=@req={0x5, 0x20, 0x2, 0x5}, 0x10) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000840)) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000880), 0x4) r8 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r8, 0x7) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000008c0)=0x20812, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x9, 0x401, 0x0, 0x0, {0xa}}, 0x14}}, 0x2004c000) 13:03:39 executing program 1: gettid() setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, {&(0x7f0000000000)=""/238, 0xee}, &(0x7f0000000100), 0x40}, 0xa0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x248, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x204, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc1, 0x4, "7c918b31341293193639ab92c59183a31cd71058533acf163c86c142e916e2eddbd0f676c4b2bed177ad50198aa530539b76573a0f28627c1beb82df739f1b19ea66372aa324f800d040515b687968f85a56293f84130a11d8c2d7de17d8749cb35a26b255e65c6030a2b51ac7233c0e5cac96b1fa732d54530d7bac6f74527be41ddc2e57d0277646345752f3c93856cac8dd8dad47fc313c650cac09ba08f8bef83e8c9604c3da21d4644b62b17d83d24867a4207f5d9a37402ca45e"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':-\'\\-+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%,\x1a\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x7f\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe3, 0x4, "6134dc7e66783290f4ab7b244249b573af11787d8dd3b7cbd3d5236a4f2cec628303d57ea075e5c21aa810d887ef83632061a4688a6b2445dbbf50e18c06c3aa326597ad6cd1a36be3ebbbd6325ff175f3aee9fe978c8ec466082854d839065c900f278bbd3ef6e967e5b225c721967aa6e42fcf60affad11200d8661389dc04d49e7d9e74a5d67b9b4f2ddfdb5d370727c5db2f2ee6e7719cd804be12360e0acfe5a3af13bed2450c4bbd6af4bd5ac94be21e2d3545b0dc872029362c6a0eff60e66238200a6f65b6b8d7ac7cd79e2f61417d33050dd047035edcb2837fe5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x20004004}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)}], 0x1, &(0x7f00000005c0)=[{0x18, 0x109, 0x81, "ca5eec0c5c15e1f1"}, {0xa8, 0x118, 0x8, "30e5969acad99a450e3c755f0130d704ad37fe31a59168da85000d04a6e1cbce5f07a65812d291910d994f36c230b3bc66d969a634a27fc5886a7eb4fdc30af478bd75fda6396eef43988af61304e12e73317a1b2e510041e2fb2a34269f49a8f0a23a5a88cdab59a3aaf80c5d3db899131e3815642ad74226b06b8da06b19423d882377a0c715d243a1176cc1dbb5a062"}, {0xc0, 0x6, 0x2, "a0c52aeec250ef17d820352da2e93ff9e161bcf5b6786c7d6d48d4051ad0568591ce31cb87cfbb45e6acfd636cd9b6ef8a5aa7c92fb60d931cb38fbf593af85b1446a679ebed4472d114ed1344a58b1351ea9a693ea3905a462c3bd0570fb37de490d80178e503738b63862efe59d0fc5a0b03867f845468a3c797bb6f37ae7e517ab59e9a183b5e522a85f29cb60366863637d677498449ef0d8682a3098a2723ed8d0389dfd1289592"}], 0x180}, 0x24000000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000780)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000800), 0x4) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x10, 0x3f5, 0x200, 0x70bd2a, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x4805) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4004) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000a40)) sendto(r0, &(0x7f0000000a80)="8cf9bdece422b2b94c0700e151e488a2cb51d1b36583d5f5671d86980a04f109e3c965466b8f042abe7169d239251448a19d378162804891ba1310f12f715685ee311393e52cb7ecf0953ce70a87107c4ca2479503bdba", 0x57, 0x4, &(0x7f0000000b00)=@rc={0x1f, @fixed={[], 0x11}, 0x7}, 0x80) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000b80), 0x4) r1 = socket(0xa, 0x800, 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001f00)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x20, r2, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x40800) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000002100)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000020c0)={&(0x7f0000002040)={0x58, 0x1, 0x7, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x74e}]}, 0x58}, 0x1, 0x0, 0x0, 0x4065}, 0x4044054) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000002140)) r3 = accept4$llc(0xffffffffffffffff, &(0x7f0000002540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002580)=0x10, 0x80000) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000025c0)=""/75, &(0x7f0000002640)=0x4b) connect$pppl2tp(r0, &(0x7f0000002680)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x0, 0x3, 0x1, 0x2}}, 0x2e) 13:03:40 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000008980), 0x8) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000008a80)={&(0x7f00000089c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000008a40)={&(0x7f0000008a00)={0x40, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe890}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaf5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x48071) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009100)='nl80211\x00') sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f00000091c0)={&(0x7f00000090c0)={0x10, 0x0, 0x0, 0x408080}, 0xc, &(0x7f0000009180)={&(0x7f0000009140)={0x34, r2, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x100, {0x101, 0x1, 0xf3, 0x5}}}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x4, {0x2, 0x6, 0x91, 0x5}}}]}, 0x34}}, 0x20000800) socketpair(0x23, 0x6, 0x1f, &(0x7f0000009200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000009240)={0x8, [0x80000001, 0x3], 0x1f}, 0x10) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000009340)={&(0x7f0000009280), 0xc, &(0x7f0000009300)={&(0x7f00000092c0)={0x30, r2, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x931, 0x5f}}}}, [@NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="793829115ab2"}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x24008041) sendmsg$NL80211_CMD_RADAR_DETECT(r4, &(0x7f0000009480)={&(0x7f0000009380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009440)={&(0x7f00000093c0)={0x68, r2, 0x2, 0x3, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xf626, 0x6d}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xde}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x92d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x75}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008044}, 0x24044894) sendmsg$NL80211_CMD_PROBE_CLIENT(r4, &(0x7f00000095c0)={&(0x7f00000094c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000009580)={&(0x7f0000009500)={0x70, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000009640)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r4, &(0x7f0000009700)={&(0x7f0000009600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000096c0)={&(0x7f0000009680)={0x2c, r5, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000009800)={&(0x7f0000009740), 0xc, &(0x7f00000097c0)={&(0x7f0000009780)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x25) getsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000009840)=""/46, &(0x7f0000009880)=0x2e) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8983, &(0x7f00000098c0)={0x7, 'bond_slave_0\x00', {0x1}, 0x4}) r7 = socket(0x1e, 0x5, 0x5) sendmsg$NL80211_CMD_GET_MPATH(r7, &(0x7f0000009a00)={&(0x7f0000009900)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000099c0)={&(0x7f0000009940)={0x50, r5, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x8005) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000009b00)={&(0x7f0000009a40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009ac0)={&(0x7f0000009a80)={0x38, r5, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x81, 0x1b}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}]}, 0x38}, 0x1, 0x0, 0x0, 0x48001}, 0x24048881) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f000000a180)={&(0x7f000000a080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f000000a140)={&(0x7f000000a0c0)={0x58, 0x3, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x20e}]}, 0x58}, 0x1, 0x0, 0x0, 0x24008099}, 0x0) 13:03:40 executing program 3: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000011}, 0x800) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = socket$tipc(0x1e, 0x7, 0x0) r1 = accept4$tipc(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000240)={@fixed={[], 0x11}, 0xfff, 0x6, 0x1, 0x8, 0x7f, "61adf2ae023cc57b4bbfc6c0bf1e7aa74133b45497201eb43d17dd9a8fd3718b5e0ac8fadbfc2b61b1c6ee39c5492840c0e1b3b5c3b709913d4be3da437b40238cac97e6efff584b0041f315f6534feae53a0615d0bd0306aae7f8df944b67dc03122d5c40846c0fa278fa95453beda7b90c3c592ee371dd851c612e3175f58b"}) getgid() ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000300)={r1, 0x100000000, 0x9, 0x8}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000340)={r0}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r2}, 0x8) sendto$netrom(r3, &(0x7f00000003c0)="a58eaa55fe5f99b5dcddf548534880c1aed39a2fc8bf90fcf5be81ed14e6a44170829a17be52490917ae85509d34b5862f019808befe01a0e3b8cc164478be132af94fb5504f7bd6a98af4bff5b81a1dc6340b76e8e5273346860d5ba18e82a7f1231c557634560f2f3f7ee152749cc073deb82227202f315d26a76a9b1a0879b0d933360a31644fd494ac1575e6f86e5d7089512693a8", 0x97, 0xc009, &(0x7f0000000480)={{0x3, @bcast, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) ioctl$TUNSETOWNER(r3, 0x400454cc, 0xee00) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000540)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x2a7d, 0x0, 0x0, 0x0, 0xdc7}], &(0x7f0000000580)='GPL\x00', 0x1, 0x98, &(0x7f00000005c0)=""/152, 0x41100, 0xc, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000680)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xd, 0x7, 0x8}, 0x10}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000007c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x28, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x20, 0x4}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x20000810) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000008c0)={'nr0\x00'}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000900)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000980)=""/215, 0xd7}, {&(0x7f0000000a80)=""/73, 0x49}, {&(0x7f0000000b00)=""/55, 0x37}, {&(0x7f0000000b40)=""/214, 0xd6}, {&(0x7f0000000c40)=""/183, 0xb7}, {&(0x7f0000000d00)=""/208, 0xd0}], 0x6, &(0x7f0000000e80)=""/195, 0xc3}, 0x2103) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001000)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x64, r6, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '^\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$(\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r3, &(0x7f0000001140)={0x2, 0x4e22, @broadcast}, 0x10) 13:03:40 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x85) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008081}, 0x20048011) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000240), &(0x7f0000000280)=0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x9, 0xffffffff, 0xfff, 0x7, 0x9, 0x1000, 0x0, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x4, 0x7fffffff, 0x9, 0x7, 0x7}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e20, @rand_addr=0x64010100}}, 0x2, 0x9}, 0x90) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, 0x1410, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}}, 0x24000804) socket(0x15, 0x5, 0x3c) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000600)=0x1, &(0x7f0000000640)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000680)={'ip_vti0\x00', 0x62f}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000006c0)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000d40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1fc, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfff8}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80}, {0x6, 0x11, 0x1}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xcf}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x8000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0x698}, {0x8, 0x15, 0x7ff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x1f}, {0x8, 0x15, 0xff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x40}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x8}}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x1}, 0x180) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001240)={r4, 0x4, 0x56, 0x200}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001280)={r1, 0x2, 0x3, [0x3, 0xfffe, 0x6]}, &(0x7f00000012c0)=0xe) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001300)={r6, 0x2, 0x20}, 0xc) socket$can_j1939(0x1d, 0x2, 0x7) 13:03:40 executing program 5: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = accept(r0, 0x0, &(0x7f0000000140)) r2 = accept4$nfc_llcp(r1, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'netpci0\x00'}) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) recvfrom$rose(r1, &(0x7f00000003c0)=""/218, 0xda, 0x102, &(0x7f00000004c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000500)={r1}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x4c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xa}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000804}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000007c0)={r3}) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x2, 0x0, 0x3, {0xa, 0x4e24, 0x5, @mcast1, 0xfffffff9}}}, 0x3a) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, [], [{0x5, 0xfffffffe, 0x200, 0x9, 0x2, 0x1}, {0xff, 0x80000001, 0x401, 0x9, 0x0, 0x6}]}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000b40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b00)={&(0x7f0000000940)={0x184, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x99a}, {0x6, 0x11, 0x3f}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd9}, {0x6}, {0x8, 0x13, 0xffffffff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6}, {0x8, 0x13, 0x3ffc000}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xd0}, {0x6, 0x11, 0x49}, {0x8, 0x13, 0x5}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}]}, 0x184}, 0x1, 0x0, 0x0, 0x80}, 0x8814) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000d80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x17c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff8000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010101}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8010}, 0x80c4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000dc0)='threaded\x00', 0x9) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000003c00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000000e40)={0x2d60, 0xd, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1950, 0x3, 0x0, 0x1, [{0x30c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x2dc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3e, 0x1, "f9c277a085b63e2eabedfad2d71383d8a9a293cb99306a5120e1c22fc9eae7ed17c46b11fc2c6f2c25d8d5c5deb355f14cb0bd6a6d1b2be93270"}, @NFTA_DATA_VALUE={0xb1, 0x1, "8145c718d5c8976e92c0d86afaf90562397b031c8b014f581126668342fead24f64fc0fdd498d123b46cdd4c48193ff393a8ad5fff917b55a8b655fa357ef2148358ab5be88dd5c29948f98bfaab981cef000874447d507479255ba6e0b59f9b28afb3ed174479a897efe9cb812edf98da2cc6a88cae4956dbd30c7f96be476bfbd724625cf48ce04d1d6771001c331ca827aa6a62cc4d592d0bd3b39b3a725470fd54be3065b772245e214f8b"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x38, 0x1, "8798a81ac8dd88edb5a1bf3eada026f19874acad2524b424cbc7964aced7580c5417529694436d0b1cdc136113b28ff3e4d89cca"}, @NFTA_DATA_VALUE={0xbd, 0x1, "ffa78d8ef766136865753053cd6111be5e4ae01644ae3d4d4f1a9a687a384c827328f6dc194c3159c8136cfa7d1e4adb99d61d7e2d4925e0d087d6ab82c075908f11bd621eeb20c876da444eb5c329eddb5d0813d61f8377a516b726a127d3d13d5c938dd8ba408e32ee842ca9b1cdd2d925726d45070c57e9f7030bcdc96b8fee46186876ca4748d2c8f08a605d83dd3831c3560dbeceb890b4bf3e397b787de0fb3e8607b9548508a025ead891845b1fce326ee8ba9c94bd"}]}]}, {0x2dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x204, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xda, 0x1, "06314b66139469db3f2ed048f0ad5ccbcfe77880492a31f37cc5027055a1c30cea7b96c010d118e1a223ab0657d5dac2ddcb2c4e578edee6cbadc6a7cfcfd692b8e859087b00833ff7c7e2cb83a29fac0de2ff0c9630625acb1750639b90542166561ba09b3ca14341a4760a43cf0930093c2b9f508119f2ef8000dc11102fc84b0fb18c86acb4916023f231fa74fdf4cdb87a63d474c87576251440127096f2d67153fd2037e5c58c00366e9386de80692f74d318f49ced5496bef33ae77b1c8dbbb2cf89ee27d7e8906b9859d6227b88e660ab0135"}, @NFTA_DATA_VALUE={0x77, 0x1, "7f970c75266ab12b25ef041fe0c5d29efb173fdbadd51f2897f370e878135db4108bde247691612b4157f0e4614289df93faa1c054fe6b44ca6772643a0b6f1e1cb4040dab3745e7522fce1f8485de8bccef8ef7948223b089ee59069644e3e9b4f8fbcc5b5177d9747c4303b192431175a728"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "88bb34cebb91d0ef0a0254ff02c1eb5913b76d578b4639b9fc523f71f429d3ee2a7cf9a4d7c4f8812a"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x90, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x8, 0x1, "625225fd"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3ff}, @NFTA_SET_ELEM_DATA={0x24, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x38, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x32, 0x1, "1432364e84079aadbe2c1ccbf13a01017a0967c8f36fecad98b6f56b9ab4367236ca8ecc62e9d0ad2600065a97c5"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1314, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xc4, 0x6, 0x1, 0x0, "219bbf07406bee25b02919ba1f319cdac29f3b6a50b65295f4d82e3f836ae3b22e4d66851f6380d866393081240ca4328544c103e52bb7900c450da8744e0846f8fc97eb630509bbe9e10344a4cc768279b2005770d823dbe548106c5db10075dd61d92d928a40d28f2c1d397ec884c381821ee82d406eb320542bcb23f078041811d355bb2e347e6b42bd93bd4613ab6f30ac32301e3d45521c62017651c5b01164c8e6f9df74f08c6cf9c6f88654100d8cbf92b607708008b98158847f9309"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1240, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6f, 0x1, "d5b92d4a3980f648ac39bff1b9f7c28e70327742c25b28abcaf55a7b18babcf066f109eaba5293917742fa73195f191c515943178e6a218d67b3a0434a11330b1cf57602e5769d81b796a8e3f918636f8f48b5335b7a3f0ecac294c0107274e5072e50277078773745bdc5"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xb4, 0x1, "22fdb95c00987231bbcb117972bbee016ef0cf0ada64195b588f9bbb70e66f57703bf29470e85fc762902d4aa4fd876ec41741ab8d4a682d46ffa54c74194e6dec0dec903eb2bb0a10263a571a63cbd680b3d59f3949694f16b6bb8311e97b2206fe678bad2fc9c36daac38399a04fcbed024280161e9ec9368df9ad4fe68942d6708cb402dbda657c73acdae39d58896cf370d1239a57bebd2f867621a1d8da1fc1ab7b2ec5a1c2daa3a86ffe726524"}, @NFTA_DATA_VALUE={0xdd, 0x1, "d4dcca6e84f0a5cd2a72f34c20f0f3f986e8ae4f3896fdf685b50a09a08b8b3cc8b0aa33d7d2da06c439878f48c25bcc4dfb9349107d4458be022614e54ca7a25056da2af7c0049fc995ea9b6777db5316b5625f2f745abc4b0fd7c0ffaadc7e24daa848578f4618e67d9abdf53e99d35e5884380129d63bbd5c7bb24c43e0dfe375002a14754393e6c873c2c9d4bb653c58fab3c972546ac223a575046384a12304ac53e30e3250c907927a4411c5d552fe7092161ba690d78361095456a4c3dd2c59b446970e22b26b0fee4dae0b838e5301652b92d060dc"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x12f8, 0x3, 0x0, 0x1, [{0x11e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x1c8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xe3, 0x1, "9b2f3f78f23957897095ddd31b6062ff7acc8567726d61375a6d49fd8773677a9b48f2a64a060d40ef10ec4aa59d897bfb791071e22a981c52f440e002ffb7eadb1555b406be7a40dc48887a02198707b770b7b27e4762ebe7947be6726d150e7ea26c96eae61dccc0686e6c9fc207ad3d3228616a6f1681663388030e510ef7c011567ee7195df877ecfadf6f16524149bdf76f7a7f50b30c69e3861b401b922c472a3741963fe21e1b0f16c7f465d1147c2f6cff3f8d0c37861039f8cc538fe3cf44ae9638d2231ce68414b4839a18835d402f2e4d24e90e7acfcddc85eb"}, @NFTA_DATA_VALUE={0x89, 0x1, "9299395ed3ffea8628d9ceb150aa3ee3d3abb4b47de0107ef0af176a043fdc43aea6a1e66e2396f1dc341355b101a223ad5226a846e06d99b86e4cfca138211fd73baf6e4ad83e9a34559ee281fcd9fbca4d7df5b1e07b00acc14a2f8c1e45ebb2ccfcc6a650feb071ed3e402d2238944b5a60cde06de3f4464f855c849528af57edc3c246"}, @NFTA_DATA_VALUE={0x3b, 0x1, "9555b0572478f7c6a2fc87879fc866a94e8ea8310beb3a03da2ba7fb7212012ca5e03551b41c3e7cf82ea2586caa2c09adf68e6b828153"}]}]}, {0x10c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_USERDATA={0xd9, 0x6, 0x1, 0x0, "27982fe7bdb6191ffa16252a35d478fd36afbaba1c37be365222d3cf7634c5720c5cd7cfe6ab69ec631bdeff3362f2dae4c3a903385646f13bc98704228b670824af8418a087df99a9bf12d9fe94cf5b6c017a8a2ca125af69d073470d685f49bca71e73103561b6cd01726189144acdc197f783ab3d72cc8992aeae785f09f5b865330b4af1c9727250896e7fa51572ecd5caf6aab389445746ca51e2ec0896118e48300b44c4cc6c2a677f88fcfb5d31b8e7d78f462d24284461235f008b5ca4078cf71a0ba9fb2afcdd41fa943c102f5c1bc480"}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb0, 0x3, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x74, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2aba027b}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1ff}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10000}]}]}]}, 0x2d60}, 0x1, 0x0, 0x0, 0xcfee3bf520e04f06}, 0x40010) ioctl$SIOCPNADDRESOURCE(r5, 0x89e0, &(0x7f0000003c40)=0x7fffffff) syzkaller login: [ 275.430207][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 275.576849][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 275.688757][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 275.856055][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.863921][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.872231][ T8494] device bridge_slave_0 entered promiscuous mode [ 275.886339][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.891570][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 275.893409][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.909781][ T8494] device bridge_slave_1 entered promiscuous mode [ 275.950037][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.961889][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.012046][ T8494] team0: Port device team_slave_0 added [ 276.098317][ T8494] team0: Port device team_slave_1 added [ 276.147205][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 276.193449][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.200875][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.227042][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.301915][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.326212][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.354199][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.380675][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 276.430669][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 276.480286][ T8494] device hsr_slave_0 entered promiscuous mode [ 276.487547][ T8494] device hsr_slave_1 entered promiscuous mode [ 276.708612][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 276.826251][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.835202][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.842927][ T8496] device bridge_slave_0 entered promiscuous mode [ 276.887705][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 276.900802][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.908554][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.916730][ T8496] device bridge_slave_1 entered promiscuous mode [ 276.961886][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 277.053313][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.067767][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.232097][ T8496] team0: Port device team_slave_0 added [ 277.242961][ T8496] team0: Port device team_slave_1 added [ 277.343074][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 277.355473][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.363165][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.390803][ T8993] Bluetooth: hci0: command 0x0409 tx timeout [ 277.393159][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.411145][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.419195][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.446324][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.458094][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.466063][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.474755][ T8498] device bridge_slave_0 entered promiscuous mode [ 277.482145][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 277.502648][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.511113][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.519794][ T8500] device bridge_slave_0 entered promiscuous mode [ 277.528922][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.541569][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.549188][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.557866][ T8498] device bridge_slave_1 entered promiscuous mode [ 277.582899][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.593749][ T2999] Bluetooth: hci1: command 0x0409 tx timeout [ 277.593939][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.612987][ T8500] device bridge_slave_1 entered promiscuous mode [ 277.639146][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.651211][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.714808][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.749877][ T8496] device hsr_slave_0 entered promiscuous mode [ 277.757865][ T8496] device hsr_slave_1 entered promiscuous mode [ 277.767993][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.777070][ T8496] Cannot create hsr debugfs directory [ 277.794758][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.824439][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.836580][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.846059][ T8993] Bluetooth: hci2: command 0x0409 tx timeout [ 277.898251][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 277.946268][ T8498] team0: Port device team_slave_0 added [ 277.962859][ T8500] team0: Port device team_slave_0 added [ 277.981929][ T8498] team0: Port device team_slave_1 added [ 278.008084][ T8500] team0: Port device team_slave_1 added [ 278.061896][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.070646][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.080284][ T8502] device bridge_slave_0 entered promiscuous mode [ 278.087371][ T3190] Bluetooth: hci3: command 0x0409 tx timeout [ 278.102284][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.110006][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.119108][ T8502] device bridge_slave_1 entered promiscuous mode [ 278.159732][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.170535][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.197689][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.211862][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.219671][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.248045][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.274135][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.281110][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.307741][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.334233][ T3190] Bluetooth: hci4: command 0x0409 tx timeout [ 278.352073][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.374728][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.395331][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.402326][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.428995][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.482114][ T8498] device hsr_slave_0 entered promiscuous mode [ 278.490504][ T8498] device hsr_slave_1 entered promiscuous mode [ 278.497776][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.506037][ T8498] Cannot create hsr debugfs directory [ 278.535094][ T8502] team0: Port device team_slave_0 added [ 278.561844][ T8502] team0: Port device team_slave_1 added [ 278.592846][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.600968][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.609850][ T8516] device bridge_slave_0 entered promiscuous mode [ 278.633866][ T8993] Bluetooth: hci5: command 0x0409 tx timeout [ 278.649912][ T8500] device hsr_slave_0 entered promiscuous mode [ 278.657166][ T8500] device hsr_slave_1 entered promiscuous mode [ 278.664951][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.672501][ T8500] Cannot create hsr debugfs directory [ 278.702599][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.710792][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.720519][ T8516] device bridge_slave_1 entered promiscuous mode [ 278.774584][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.781576][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.815342][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.837449][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.845735][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.872360][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.908655][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.979266][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.069243][ T8502] device hsr_slave_0 entered promiscuous mode [ 279.077692][ T8502] device hsr_slave_1 entered promiscuous mode [ 279.085590][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.093155][ T8502] Cannot create hsr debugfs directory [ 279.105243][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.115229][ T8516] team0: Port device team_slave_0 added [ 279.129573][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.157409][ T8516] team0: Port device team_slave_1 added [ 279.186990][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.200592][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.220654][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.268584][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.286548][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.308900][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.330757][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.337943][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.370008][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.384214][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.391185][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.417326][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.435641][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 279.458499][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.468595][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.480228][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.487498][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.497375][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.507676][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.517523][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.524677][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.537008][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.581809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.603898][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.612692][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.621941][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.644124][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.661463][ T8516] device hsr_slave_0 entered promiscuous mode [ 279.669939][ T8516] device hsr_slave_1 entered promiscuous mode [ 279.679503][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.683874][ T3190] Bluetooth: hci1: command 0x041b tx timeout [ 279.687583][ T8516] Cannot create hsr debugfs directory [ 279.731342][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.740329][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.750614][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.759493][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.801026][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.813184][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.825382][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.842083][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.877287][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.911592][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.924169][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 279.939229][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.086189][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.105032][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.123039][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.140330][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.163634][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 280.180612][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.192156][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.200774][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.256180][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.263439][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.285658][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.315677][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.331902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.345450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.357735][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.376398][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.394079][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 280.415348][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.426699][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.435631][ T4902] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.442667][ T4902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.451437][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.504004][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.512706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.522144][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.529330][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.538998][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.547818][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.556968][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.625470][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.637147][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.647552][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.656703][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.665625][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.675289][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.683287][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.692393][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.700863][ T8516] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.712846][ T8516] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.727348][ T3190] Bluetooth: hci5: command 0x041b tx timeout [ 280.740916][ T8516] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.757613][ T8494] device veth0_vlan entered promiscuous mode [ 280.785237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.797169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.810639][ T8516] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.848942][ T8494] device veth1_vlan entered promiscuous mode [ 280.873097][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.882876][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.892178][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.928128][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.954861][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.969921][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.978956][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.021181][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.047690][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.055916][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.068075][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.077258][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.131804][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.145738][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.154394][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.161470][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.169599][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.178873][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.187678][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.194827][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.203289][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.212624][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.224911][ T8494] device veth0_macvtap entered promiscuous mode [ 281.234317][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.245088][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.252552][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.264199][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.292373][ T8494] device veth1_macvtap entered promiscuous mode [ 281.330184][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.340763][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.352768][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.363134][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.375738][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.384230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.424183][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.436985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.445643][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.456282][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.464458][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.472624][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.481577][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.489878][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.513101][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.520371][ T3190] Bluetooth: hci0: command 0x040f tx timeout [ 281.533346][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.547852][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.566032][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.579418][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.603959][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.612934][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.622107][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.629264][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.638439][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.647586][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.656619][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.663757][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.692279][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.733365][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.756296][ T8993] Bluetooth: hci1: command 0x040f tx timeout [ 281.761947][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.785360][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.804794][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.812409][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.853880][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.862555][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.872159][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.881758][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.891600][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.900238][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.910200][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.922857][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.936036][ T8496] device veth0_vlan entered promiscuous mode [ 281.950987][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.958251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.968447][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.977891][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.985743][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.003900][ T3190] Bluetooth: hci2: command 0x040f tx timeout [ 282.016429][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.035987][ T8496] device veth1_vlan entered promiscuous mode [ 282.045810][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.057717][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.067157][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.076347][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.093282][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.103440][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.118486][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.128648][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.140012][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.150652][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.164772][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.173279][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.219540][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.228788][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.238066][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.246622][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.253774][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.261450][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.270565][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.278993][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.286183][ T8993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.294047][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.302582][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.311736][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.320350][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.327500][ T8993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.343700][ T8993] Bluetooth: hci3: command 0x040f tx timeout [ 282.350150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.358350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.366448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.376113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.385291][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.392335][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.401028][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.409975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.469236][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.480554][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.495025][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.503332][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.512966][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.522048][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.530583][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.539028][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.548031][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.563724][ T3190] Bluetooth: hci4: command 0x040f tx timeout [ 282.568868][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.587931][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.624323][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.632447][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.642855][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.655091][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.663300][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.672472][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.682032][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.690905][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.699789][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.739679][ T8498] device veth0_vlan entered promiscuous mode [ 282.758280][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.773024][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.782011][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.791918][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.800871][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.809907][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.818483][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.826603][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.834660][ T8993] Bluetooth: hci5: command 0x040f tx timeout [ 282.854289][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.915870][ T8502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.934427][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.977355][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.987147][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.995888][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.008241][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.017353][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.026430][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.035540][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.044670][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.088378][ T8496] device veth0_macvtap entered promiscuous mode [ 283.104856][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.112722][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.140671][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.157265][ T8496] device veth1_macvtap entered promiscuous mode [ 283.180083][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.192945][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.202215][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.223868][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.235578][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.246697][ T8498] device veth1_vlan entered promiscuous mode [ 283.324755][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.332236][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.355055][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.365595][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.377291][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.393313][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.404257][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.417357][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.441976][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.458241][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.468013][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.477233][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.486372][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.495892][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.507568][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.555581][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.566235][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.577176][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.586883][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.596421][ T8993] Bluetooth: hci0: command 0x0419 tx timeout [ 283.620879][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.643305][ T8500] device veth0_vlan entered promiscuous mode [ 283.650306][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.704403][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.712846][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.740779][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.759947][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.769474][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.781924][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.790744][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.854343][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 283.894641][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.903488][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.927415][ T8498] device veth0_macvtap entered promiscuous mode [ 283.949564][ T8500] device veth1_vlan entered promiscuous mode [ 283.997186][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.007766][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.032096][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.052266][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.064249][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.072051][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.076138][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.099696][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.109393][ T9806] Bluetooth: hci2: command 0x0419 tx timeout [ 284.119132][ T8516] device veth0_vlan entered promiscuous mode [ 284.130373][ T8498] device veth1_macvtap entered promiscuous mode 13:03:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/6, 0x6}], 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000340)=[{{0x2, 0x1}, {0x3, 0x1, 0x1}}, {{0x3, 0x1}, {0x0, 0x1, 0x1, 0x1}}, {{0x3, 0x1}, {0x2, 0x1, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x4, 0x1}, {0x4, 0x0, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1}}, {{0x2, 0x1, 0x1}, {0x1}}], 0x50) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000000c0)=0x7fffffff, 0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffdc3, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYRES16=r5, @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 284.179388][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.195292][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.206180][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.221137][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.247545][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.291814][ T8516] device veth1_vlan entered promiscuous mode [ 284.339640][ T9864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.370297][ T8502] device veth0_vlan entered promiscuous mode [ 284.380896][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.390326][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.402222][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.412013][ T8993] Bluetooth: hci3: command 0x0419 tx timeout [ 284.426778][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.437805][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.449200][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.461084][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.478586][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.488258][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.497479][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.506141][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.515581][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.538140][ T8502] device veth1_vlan entered promiscuous mode [ 284.566612][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.576292][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.586767][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.595426][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.610793][ T8500] device veth0_macvtap entered promiscuous mode [ 284.620320][ T9865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.635030][ T8993] Bluetooth: hci4: command 0x0419 tx timeout [ 284.645429][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.677177][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.697839][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.709808][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:03:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1, 0x2}, &(0x7f0000000000)=0x8) [ 284.725977][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.747393][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.767384][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.801570][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.827487][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.858306][ T8500] device veth1_macvtap entered promiscuous mode [ 284.889004][ T8993] Bluetooth: hci5: command 0x0419 tx timeout 13:03:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000729ee8cb53c216fe000000000007000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c001a00080002000300fa"], 0x2c}}, 0x0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x814, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 284.911144][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.938287][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.958790][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.993640][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.016372][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.025544][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.074412][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.108831][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.144865][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.158488][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:03:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0xfffffffffffffea9}}]}, 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1404, 0x10, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0xc}, 0x1) [ 285.218049][ T8516] device veth0_macvtap entered promiscuous mode [ 285.228640][ T8502] device veth0_macvtap entered promiscuous mode [ 285.238122][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.250643][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.260883][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.271845][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.282553][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.293814][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.312570][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.323510][ T9887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.335104][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.343287][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.353298][ T9887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:03:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x741, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, @in6={0xa, 0x4e24, 0x10001, @mcast2, 0x1}], 0x64) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) [ 285.364335][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.384301][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.438794][ T8502] device veth1_macvtap entered promiscuous mode [ 285.465051][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.489811][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.520863][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.536253][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.547024][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.558195][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.571581][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.596470][ T8516] device veth1_macvtap entered promiscuous mode [ 285.641310][ T9894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.670535][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:03:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0xe54, 0x101}) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xfffffe7c, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12160) [ 285.685624][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.709631][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.736322][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.760559][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.778404][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.800470][ T9898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.843002][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.874559][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:03:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) sendto$llc(r0, &(0x7f0000001280)="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", 0x1000, 0x4000, &(0x7f0000000000)={0x1a, 0xffff, 0x3, 0xb0, 0x5, 0x7f, @remote}, 0x10) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) [ 285.893269][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.914358][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.924879][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.936046][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.954515][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.966101][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.980441][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.032524][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.054275][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.078156][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.097520][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.108842][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.124514][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.147362][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.163016][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:03:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000700)=0x4) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000ff000000001001000001001000ab4fee0de110c4a8"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000000000db3c607664f42d222e924bd9cc06e43d5339b900d20165dc57000000000000000000"], 0x10}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0x800}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000180)) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r4 = accept4$netrom(r2, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @null, @default, @null, @netrom, @netrom, @bcast]}, &(0x7f00000002c0)=0x48, 0x80000) connect$netrom(r4, &(0x7f0000000680)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f0000000a80)={0x7, {{0xa, 0x4e21, 0x7f, @local, 0x7}}, {{0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x6}}}, 0x108) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000600)=""/93, 0x5d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000007065deb00f486ce5af87ede4b00000008000640fffffffd0500010007"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r1, 0x0, 0x100000b35) [ 286.175721][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.196874][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.217657][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.238435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.256349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.275680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.294803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.317594][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.332404][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.346572][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.358843][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.370377][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.381737][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.393181][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.405655][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.420247][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.434158][ T9894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.455869][ T105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.487241][ T105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.498534][ T9895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.511742][ T9898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 286.527095][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.548304][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.560728][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.572038][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.583031][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.597540][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.609517][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.621161][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.631875][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.643807][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.656613][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.677565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.694664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.705446][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.713439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.742508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.760129][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.770957][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.781428][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.790623][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.829558][ T8516] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.848078][ T8516] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.862741][ T8516] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.877468][ T8516] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.955907][ T105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.980852][ T105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.062383][ T4902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.121710][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.165660][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.245040][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.253100][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.280215][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.293175][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.315328][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.331565][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.486349][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.526652][ T105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.544919][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.554090][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:03:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x741, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}, @in6={0xa, 0x4e24, 0x10001, @mcast2, 0x1}], 0x64) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) [ 287.581197][ T105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.626045][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.662388][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.687882][T10006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.732530][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.764351][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.779145][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:03:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) 13:03:53 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) write$binfmt_misc(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40050}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, 0x0}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x28, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="03000000809aa5dce8f48d29814be2c00ba7202da2daae8965c2ea8501c1e2587649cbd8aafc145648c4260ff30bfc964f5633a25e59f0b7ae2438135135", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00'}) writev(r6, &(0x7f0000000240)=[{0x0}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 287.957573][ T35] audit: type=1804 audit(1606309433.546:2): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/1/memory.events" dev="sda1" ino=15766 res=1 errno=0 13:03:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xb, 0x20d6, &(0x7f0000001300)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xff8, &(0x7f0000000240)=""/4088, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@dstopts={0x32, 0x1, [], [@calipso={0x7, 0x8, {0x2, 0x0, 0x8, 0x1}}, @pad1]}, 0x18) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000040)="f1864a3def68ab756206b6bbdefe19c3d8e21d91b894a915dfba401e49dd943b309e64060ab116f65d1a1f2c789e6d34798b5167d3528b8fb3df4bf77cf590bdcab829881ecba50a1d5a9240d5d03bd6a465e6e71529af0818961ae002e6fa08b625e3d828d63a3484e03bc04edefc0503af66f93a6f725dd660680f742ce655bde95e8b3a543a035df3ecf0f1d1d57e64ecfc6336e538f544fed72c9720e1c7d54c71036b9520ff6413d2ed268b1c42c5d18e41eb5d448551dae37f913c4be557daf9350b7dc6323331d8c2ed12fb172e4de46fbf7de73bcc1967fb90d6e85db7ac7adbdb72fa3e158f181f3b2d763d934ebaf40675c43a7acc3a53") getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000001240)=""/185, &(0x7f0000000200)=0xb9) 13:03:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0xfd, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl(r0, 0x7f, &(0x7f0000000140)="5bbb6100d462d69e9dc26447e8b95dab8e5248ad14fc3a61434d098b9ea6d0e920acb56b3ebf5265231f0c980a778d737daced1a3642972b172e300e34a9599b0912271b815c1282efb9c60942e81fbe026bccee624fdc7831c1b48aa15661d60affc92a4c0a2b12d12f867acde66e5e83550dd5f574af6812bde66d9d2d79f2ebaa342b8408a80993962cc7b627ce4a559e078b87c6cc9970") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) pipe(&(0x7f0000000280)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b40)='9', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)}}, {{&(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0x80, &(0x7f0000000380)=[{&(0x7f00000004c0)="ab7143919ff40eba5dfc82d1cbdd2edd6054719db54d7fef263b5a39522dd69e084fa0b91450a5cbc845a21146b10ee75f8a0be82f72da90f9a7913ebf0b2a04f1d65b715b7ceda31fc009d46d084ab73ebb2be4660d6a50b3633e5cb50933fa6a29b446ce2ac1abadc5045af8c3298c0e32ba31efb6438b48ca1c2b099b20fd674fa90361ae0e0bff2f58ecd23f4886f254fc1fb8b41f38e1c81e29ceded4dc1e0db99775a0f3429d7e65207f9c977f9045324dedfad285bec41a0730a94ddd627700d9a23d6fb67a0c5c14c507", 0xce}, {&(0x7f0000000640)="7c1986b08bb7ac34c76c3f46382539b051232e610d03d2815fadec132124151265b94fc645f562fe407b000bf46b96730c14b6afdcee397206a8cc0e0a4a2a0d2d41995eb2c2a823e9c9a3c5e6ac5bd682fcc806fef9a2644cdd972bbe25b28dde71d3c3cf49bafd7dbd9dadef2cad826f29cbfe5bf2c3089da614479194222ecb66cb36955cb1dc8378407f56c267945fb2a7108eab0c0395cd914d118a65c0bca3e4b5e711fca67d031a27b73c7b03980ef06af8b453c7c089ee0aa15763b29fe3036cfc00b3574b33706e0a41bf8bc7", 0xd1}, {&(0x7f0000000740)="392edb533a7cca382329491c7d1e9581c602c1b20071638d53ebfeb241dbb9ad3b6a741fcfe81948cb2205bdab92e827276e81cb20e0f0bcdd0dd9bb3e0e59d968f318bdc2e102887a8a88abf72e7c5bedc6168b3b2b72d2a475516c97a22e6a4e539bc4f1096b404f8cbaa1be567686a047940333d1afa3f13705811fb19b25f9453a56531330e239155e0ad1585c4ea00372d95913f1d904c11a70fb61bd1e6bac3f350ced699868d911aae1b4ca975e19df822e", 0xb5}], 0x3, &(0x7f0000001340)=[{0x60, 0x103, 0x7, "baae5e55431ead3423bc06fc67f58f7ed1485ece1fbe23b092b46176b8345bb2d942488e4acc369f9b060e803e624488adfb59ff48f934a5493a0d103e7f5a9f1f746020a178b8c27f7ab6ac807c1f89"}, {0xd8, 0xff, 0x200, "edbf4271b087b65a6a26b7dffa316d72ca6ff1c7b33f3cfaf2b469c9895566aef39736336db1240cb3300564ff2db85dc60df8a1d4e0dcecb0e15c57a995648ea31c4f2f6495f15bab0e6a2406979fe490293dd3115fdef93a158e2dee32a197f8b3f556c2a1604797b757ea08829ba66127dca67902c39359690872c6b02dffba69517285d186462712fd19d3802a4a270314ceaa7fb00df95e03ff4d1dbe9763a786978ce52afb85d4ccf96d6cd50bbab882ee73a478011a2aca090aa6b8ce0366ef32"}, {0x1010, 0x10e, 0x5, "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"}, {0x18, 0x1, 0x2e5, "62c27b9504"}, {0x60, 0x10a, 0xd79, "b1072b4e429f11b73cf4ac15dca07d0829d4c5e9b3368b4deef99bec2d895b6e697b222ef96221ee96d5ef56c528c5be2b3f394bfd0d7acb2786b2319b51c6acd9b4d2ec79b3435759b472b0c912"}, {0x18, 0x10b, 0x200, "042b8429acf4"}, {0xb8, 0x112, 0x0, "b9716145d5d0488f8209f68f4a747c92217fd78f39f67646d47bb302a660828a2d10ed22d6a8e87079dbf69619d955954611d438f0860181ebd28f514cd23881cfdbc4960deb9fdcb6d80a39c8dd0442ec229cf99fa5b75209b96af038d9a08011c3eda397cb9510c0178734eb2c109848769e9763cc2288a4b43ababe116e744186e1d4886eab1589ee8218580b20986446a4d3a1b1be25f391d7fda58e46d1f3756dd2f7"}, {0xe0, 0x119, 0x9, "46e26a0c4670b6c2e09dae592ca27192c55a39aca9fc162b0ea25030fb7cad1106e8917982c507639599403fcaf907e3f9f4f6b56e6af545f4132531075bee653057b6b3acc652d942e85b3fc211141e7bdd6e8077ce650342d2937449994010cb97b70042658ea86b23c7cee452d886901ab7e7de1014aad8215db24b0bf2ed072fd41affdc3d8960736a7d78a30220dd1ac090ae06e0698fd8ea1940ffd62cc0bc071a5ccf9781590eeb7428beee26dc90a965c9211e5bd34c5382b471bb8f736a18040a0b25ffd99e"}], 0x1370}}, {{&(0x7f0000000800)=@pppoe={0x18, 0x0, {0x1, @multicast, 'bridge_slave_0\x00'}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000000880)="7b60e09ec8435eae4f87c4e715893cc3107e3c467b96607920f313a1f161829bd0134d184669a8d2f3176356ba41b22310a3bb85f075ebd368575497f826080fddaeb81bff6cb687a8608635aa1b7cfbac7e131b47a8ffc7f7b3277e3fddd659651905c47f1a4200979999bf79", 0x6d}, {&(0x7f00000003c0)="69d9b48bbd2d91f1804257aa6bce1a", 0xf}, {&(0x7f0000000900)="93b534d32afe5ab1b4ae313d242a42cded7ba25ad23dd974c5974bb318bcf2ff5a95166a04f6c0975480c67db00333906b6096bb2cdf722b2a453f5eecf3e92e4960e04aecd978cfd43fe411b3abc45779b285be8150b14d4e54d2db7ae0505ea4ed2347a7d89f76dcc1ab2a2a18564dd8baa10b4d4e6139f9ab9a8647c560c4ff02316c8c6da2aaedbded9e67b9c534ea8980b95ba10f5dcf6e3250942a61a92cb5", 0xa2}, {&(0x7f00000009c0)="8be35ba69c9a50080dec7e3eb710902df005f4638fb71812ccde4e087a47bcc850ddc99614b4afc669fed05502226224a0b6b42e1dc3e516a3670a8aaccf04d9f6d40d360fe93e5232003adacac6b3ae19cee7f56cf4653299aecf6477785c766df8820cc953e9fc709707202e839a33b9523b2e559a8589b885f3c93bd8be7bd718912a5f6035333b9a98107b2ac128f9081ed2eb7d1f9a56f7377eae2c0480423f18104f5dfc4bcb20b3be69d9e6e409b7655557aca2e4df776f260a3da8628a8d57743929", 0x4c}], 0x5, &(0x7f0000000b80)=[{0x18, 0x105, 0x4, "1ca0"}, {0x60, 0x88, 0x4, "d0f67d5476ee4b0341df7f84eaa60253ff0102ccdb15145dfa6f2845d6f299dcb96cec7c7996ce11912510c43c663e2d6909cc0bcefa1a5dc3a699fb7470096ef9b154db9018d56e27"}, {0xb8, 0x6, 0x10001, "e409c21d41c9df6f1e45801174287a9c44a700a92622a45106422f7dfae9e7af27706bda22464d5220336f86a131313eafaea789433d6a5555ed642fdfc44d1905f05bf8da1e5022209a3921db19d870d97016813537990e11e4d786728a3f10693c368e9954a05c8f956dc1c093a2dd4c8e6f2f0330abc23bdcbef6018496c27b1d78177d6db368f33c03e53ebb6b138694d1cc27ac65eac8650fe53cff53eebfed"}], 0x130}}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="b25424310083e31eb8586f1ed96f7f3950294221a899b64c37f72a0dc8e5cbf1ef2d78d1d60bbf27", 0x28}, {&(0x7f0000000cc0)="c7a1f85bb11a2c6bba3bd14c7249f1e183b5b260ade605087fa8cd7a2445751af471b5167b57bd5bea4e872b9f1c338863a173570e46e86dbe79bc8f83707be375b469efd7a12221d1f7e9ce943c2b0ad04f599ebf09bb615590834a787979c7a1840462b1605f8b9594c1f6c7c073679146e59d11b6b40da85a61ceb5b7c5f7ab74524582bedad88f47f634be86bae840c145de15bdce5a80c04ef9a78e688ed32f6a2343448690a8880ed2b1c008ded394233b97532bee84916016651a", 0xbe}, {&(0x7f0000000d80)="8de2ec8d70bc387ae9c1ae0c1d89521b76a1c287e0e7fdcd29b24ff4217c23e8bac7ce4c51ac5c4304ec0003b90e4fa79c889c84ba92685a31f7f7b2980217decc32beb2d5f9e4dd262eb8610ba7812eedac350314a5bac22e75fa18cff2e3eff87360bd1280b10b9c49d4cf60d4e329deeed95f4b4d3baf603dd22ee1fcb20c4e4775ab", 0x84}], 0x3, &(0x7f0000003180)=[{0x60, 0x0, 0x5, "a602cc910e0f9e4a8eb8e026613ccf0db598cb2912876d238b9ea73b2013c216f40ed1aa11b46726ad9664ef5f14d8b7e89f18ddc9400c4a3f6a90d2f88fd61a9298c6943203522c8c9e3568"}, {0x58, 0x0, 0x7ab, "30e8bf6581b1aedb26509d92c9e6b7c1e738bc793a03454828ea109fc733ef3c9e9751725ef40600a7ae7c26af4bd610ebc331c48e53c0eb2a87859a0d53713cdd93"}, {0x40, 0x84, 0x6, "6f904804459524f06c7dd660d0e64de66399797bde7360ba66cce7b4593955bcbc427c4bd95c31b46ef3736b2a2b02d6"}], 0xf8}}, {{&(0x7f0000000f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @local}, 0x2, 0x2, 0x0, 0x4}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000fc0)="c2892e3353e618b51145e850a40db0ee623ba01f9c2e93839b131237b1b18e7f688d27d0f3bc985d282a888e6ee349168a09250c097bf1193865d88719c14559b698f63ca74521a7581df9fcc84a6f960001d207e5f1816d637ed13191303a9dafe31d561484772c70658f05fc02ee514db39877c2b64b0ff7e6004a87bac9dac3db0bb66e43400a6a39e8b504fa3cfa20da60727e2ce6308891c9f40d48c57a6039df495333df8901fef2557b", 0xad}, {&(0x7f0000001080)="007deda2958c2dc6fcc654d5db4a9d6c4c083755a07b52ec303b0187db1e071f81b87f77938231089c426868d4328bd73b7ded118e012e688da1c29eb9c80cf3013b781090d41ea56fb8856940a95f33132e587a9afeae334cdf7ed08e9e119fbadf13804fca87db3df22ce61ecec0ffe284b8c40856f562d0ecc06f7bb59d8e82229c7777904434e1e2bcf1e8a0da41c9220c3dead5adb0cc0e5ebd6540effdbac240776a94f156ab6cc2b3bef7c069afd0f4b5f7dd64e22b75fe823d2d7a0e6c10b8007ff373518cbcb3cab55d40c0802eaf4a8411fdc1ba062feb84", 0xdd}, {&(0x7f0000001180)="c641bbafdfbaea43d6fb48f7534e88f4da463c9c428be17efcb1a4516131d363229c59f20b6928ee5aac10a6bca2f91a42f0dc027a4d75cdded99094e2268908fc1f01c72cba0deab2c56e04da07aaa554e9665c04264bb9162ffa20aa041a4a3cbd2f9cecb551ccfb57877960a100c96d3c3fbd59b9be2f4437ec74a5de40b0a571235f7a42ac2a59fc2b55e0796143644833d46c79510d75", 0x99}, {&(0x7f00000026c0)="23fb61af85653f89874da0529ddffdff6d9c0617feb4dfdb72e268a98f5c9dd4ef054eeeb194397c0931941c726421120e56eeb286e8f5945e834a029b94bd67c16fe522a550f090e48b6100f53dadb033ccade39c94e1abbd17509b7b144a21adff73cacaa63ab9c6762a3626938d49adc97aff32bc7d63f400624260d0f71142c2e589f5ad4e218ec4f844fdcde336829bce83473ff26e7683969954", 0x9d}, {&(0x7f0000004580)="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", 0x1000}], 0x5, &(0x7f0000002780)=[{0xe0, 0x10f, 0x8, "38d1998dece9585535a906ca9b09b6f529c5f6fc1d0b1a9f71e231bc02a78981f7df34060cfd92516fb7593c0db09d20df09a160a32ced8180840bb9eed223434eb1c9e6a0171e8e82604982003fd6edb14a9a91fdcd57e3ed6dff28ebaddaf960cd1d0b6dcd957038939216a2e2721b4b7760486f059acdaaedd3095fde4a1e1c31526898a602df59db271c0ed6d6d61ef1c33f7d74f2f84c2781eb5e464fea4fb12b8b86ab477154f33ed4ce042d9d759a286eec437772ff0137dca0718ac3f165ba14298c42aeec43cca520eb"}, {0x18, 0x104, 0xd2, "0e01ac303b1ed9eb"}, {0xa8, 0x111, 0x401, "942c8e3312cffff8f3c6a44ce3226b89035ecb16a0887f6f7e3bf0e0f8c1191dbaffd6c50b8d35d75b1bb98dc92abad6e7a80a1effc67262081abd51320dfe9ac44ab8a338232af7929917724671b825162a4f2e83d6667775ac91120b0298005e219e8414dbe785865162fd4385e93317729b53bf093f985f6aa32a3f1dfefb0ea8b04e57fbcd927ccccde233fdaaea1bf3b1"}, {0x40, 0x1, 0x5, "c642d7c4650b39ea34915c080dee6e395dd9163a58a41e12ce5c43169649ea48fc8fedd5db772b9a5b0a28"}], 0x1e0}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002980)="32f96d471b64ae064eeb1afd52cada957ee2116025920e586964c65d90c49751c3aa18f1ddf7d97799e757ef3b2208b2b8cea6025e1360b6faf88db961f39d085fff2351e88009c0c9e3003c61e3cf72da45f540bf7b4c18f70c9a04894b5353798f4944f24496a0cdd159305350f6f2c1fd7f9c048d7762ecb9ebefb674e7d8881265e898896ea1486ce77730d43c33a02344d1beb07747beed376c42aaf7da3b699aeb0d87dd6911918b50ed6cb438afae2a138fa76d5f7b22c91b6d4ab3c114dd3015b4ade0a96a84ebb9d97d7f53dcb38c", 0xd3}, {&(0x7f0000002a80)="c0567b8677f0b724f16e14f4a1ab05225779b6f1a68a0d2d44270f23b1cc567176f6bcc9423e81f7c5425d5d0ae14844c00b949dbb4162eb47711ea95ab5b721ff7cb03cbe235d3114f9b1b03479f8cb95edb2448ce36c669a6d70b46e576e51ead1c3c168424d8172f3026af931890a5ad10bee37628865213a7df927913d2cf87cc0ca1adcdcd26d92643f00096a4bbdfb043bd84025751a191844a9569d0989b534d5df5bdd838b14ccacc7cc61547f4f7e9befdd905c89cf6b1c3ef41baa596d9a3b328cc314f7a8bda4810fe75f38f7b63d29284d3b6b11f8f56971", 0xde}, {&(0x7f0000002b80)="12416cac45ddb6966e0e965735318f6de0c1833c", 0x14}, {&(0x7f0000002bc0)="58b25bd828e8b9ecd10ba1fd1e032b1fee3779f2dedbab1ab527cef1320903c226896f73153f301afe3ffe3c42098850b32e5a26964c1f167bb58e1b34e569c114c43e6b05bb2fa03f8e9d106a882395e9f15c3a9d0b898c1c01e9e80410f188f757d076163fb3e300264aba517a51a6c47384ab0d127680204715d957b22d967d02e1d745705d236565fa36ad4037de385334ea4142f6eb324767dac76da6", 0x9f}, {&(0x7f0000002c80)="74759f259b78a42660cb996804bdc7ddc33036874e7681239c8bc41a7de53644e272af26dfc10b7a480c5550d12d64e8cf8f6d2775256b23509a77946f9286d1eeb2e4408b347830035041b273a18ee5a041395bb646b9e1e39a9cff95d4a8586c8e335cc2a9f15a99ac73f3fb5478e1c4c1c1c072278e197788744fd768538f5abec39d8c22617415055e75b3fa9d62f3095e22c60d840fd08a8d2f753d8862dd843a25f38d75f7d75737a2301d8228a16e81ba681049aa1389c94305a3e9c5a5e8b634ea49e2988761d9bb35e2f70c4b71211c620b5db617f0455ea896cdd49735776384ec77dc115718d9", 0xec}, {&(0x7f0000002d80)="da5febb98eb51d2ff902b5780f2c7e4f57fd8ea0f863f567e38326fe259ebbb01a9da9ef98f13066566aecae05cf9e2b37923187a4d8384844e405ce129cefd938afdca438303a9216687f6fddb6f368e1e2f621ab536ea12bee6b775467dc25ea10eebc4e8c48307d6bdc9067288ebaa6294997d7653ffcedb7c3f57a8321e97405335a94b142f970f6888a034f8523e4fe03b5dd6bcc952855aa153863ce101133dcceabfcc41a17b13e2dabb01f0b95585c7a0e3bdb20c57b7dd06be50cac97f935b96cb5616d367b14dea34288cfde01c9573aa73a1cea", 0xd9}], 0x6, &(0x7f0000002f00)=[{0x88, 0x103, 0xffffffff, "b089ba6add7e5b6c667f60b05136604a5cf35afacdaf5cc528fa2d82977900a205f8453d829bbeb7174665a7e92ef4accd0a6c3e9ca41570ac919a9a298580f650cb8737f0ad96128191b3e9a27bf256b010bc6700ab9412afe3a044fe25f97f5d1e3cb8fba819f1ba10f44d015c969f8d"}], 0x88}}], 0x7, 0x800) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x30, 0x0, 0x27) 13:03:53 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x16c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x9, 0x9, 0x4]}, @CTA_TUPLE_MASTER={0xc, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_NAT_DST={0x2c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_TUPLE_ORIG={0xe4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x13}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x24000081}, 0x4000008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000105f6e823f0000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 13:03:53 executing program 1: pipe(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 13:03:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0xffff}) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="0000000000000200000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)=ANY=[@ANYBLOB="101100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x1110}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 287.992500][ T35] audit: type=1800 audit(1606309433.546:3): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15766 res=0 errno=0 [ 288.061700][ T35] audit: type=1804 audit(1606309433.576:4): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/1/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 288.167158][T10031] IPVS: ftp: loaded support on port[0] = 21 13:03:53 executing program 0: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x0, @dev}}) [ 288.281383][ T35] audit: type=1804 audit(1606309433.776:5): pid=10034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/1/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 288.304856][T10037] IPVS: ftp: loaded support on port[0] = 21 13:03:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r7, 0x80089419, &(0x7f0000000080)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x8, @dev}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 13:03:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x4004002) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x200, 0x70bd2c, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x400c800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) unshare(0x6c000480) r1 = socket$netlink(0x10, 0x3, 0x9) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '$'}, {}, {0x20, ','}, {0x20, '\x9f'}, {0x20, '#&'}, {0x20, '\xb7'}], 0xa, "215084b01387b6e82f1dd81bbe606fdd83775fba701be6808a6f0b37bfa3ac35537624eff87a5d2fe86d9f1ee75986c81f0ffa789ec057d4b0433f8ddb169447ce847367187eb2a5436cd3a4a35ef3b3cf4badd8a86ea1551a0f977968aae55a04c8ea9dd591b5371562ef81f451a6ca82021f8c90a142c625ec250b"}, 0x93) [ 288.704898][T10072] IPVS: ftp: loaded support on port[0] = 21 [ 288.737810][ T35] audit: type=1804 audit(1606309434.326:6): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/1/memory.events" dev="sda1" ino=15766 res=1 errno=0 13:03:54 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) write$binfmt_misc(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002300)={0x0, 'bond0\x00', {}, 0x7}) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40050}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000008fc0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={&(0x7f0000008f80)={0x10, 0x0, 0x0, 0x800100}, 0xc, 0x0}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x28, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="03000000809aa5dce8f48d29814be2c00ba7202da2daae8965c2ea8501c1e2587649cbd8aafc145648c4260ff30bfc964f5633a25e59f0b7ae2438135135", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000"]}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00'}) writev(r6, &(0x7f0000000240)=[{0x0}], 0x1) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 288.838176][ T35] audit: type=1804 audit(1606309434.326:7): pid=10034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/1/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 289.008288][ T35] audit: type=1804 audit(1606309434.596:8): pid=10081 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/2/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 289.111083][ T35] audit: type=1800 audit(1606309434.626:9): pid=10081 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15766 res=0 errno=0 [ 289.235267][ T35] audit: type=1804 audit(1606309434.626:10): pid=10081 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/2/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 289.268538][T10077] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 289.291837][T10026] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 289.313354][T10031] IPVS: ftp: loaded support on port[0] = 21 [ 289.348423][T10026] device ipvlan2 entered promiscuous mode [ 289.438543][T10074] IPVS: ftp: loaded support on port[0] = 21 13:03:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket(0x0, 0x5, 0x101) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f00000003c0)={r0, r2, 0xfffc, 0x38, &(0x7f00000000c0)="c793ac772975c37589a89235537068240615228b8b47c484ad5dc686abddaf4760685fc1218b58d91d943ecea340d5875f27d908cd8d3fe6", 0x9, 0x4, 0x9, 0x9, 0x3f, 0x0, 0x3, 'syz1\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000002010400000000000000000a00000608000940000000040a000b00512e393331000000100002800c000280050001001100000008c6c274a95b84569d4475d5b8da90c1677d1a1108698e7c53"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x48000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 289.476464][ T35] audit: type=1804 audit(1606309434.796:11): pid=10087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir486353485/syzkaller.v64j8a/2/memory.events" dev="sda1" ino=15766 res=1 errno=0 [ 289.538882][T10107] IPVS: ftp: loaded support on port[0] = 21 13:03:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dca188ee18000c3a635fc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e", 0x5c}], 0x1}}], 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@isdn={0x22, 0x9, 0xab, 0x3e, 0xff}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)='{C', 0x2}, {&(0x7f0000000180)}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000200)="16694b4c7fc46f6110653f424d86fc9fb64a57d075615df2f08a0fe6f6d8c5b0763a44b059e49a85a901fc04bc61ea35d3abe513fd4eafaa42bca85bc5fdb3138fe8917c1ae3ab73bec0071cd9006738943d1681e43ccc5e91b04bc7eee526b12a1ac8fb239c0d6832effeb8176b33b875d6880839c82749f08b18f7f2fee98896ab279a5a79d38ce35f6c0e834d30fc7fb6496b5337fb38b3ad4ddc428f3d5937477261b3e829996551a139eaa85dc1360b3dd9c0002681e90e", 0xba}, {&(0x7f00000002c0)="d171d97c8c1a026b5f98260ccc8330f7ec44c4a2aef8d4e3a94fa1d41a4337bc62f3a907c0e588e0b5986fc7afb5e84bba7ef00f4a9459e5588533cadc9d6b5b729a018688e2ffd149c74b9df76d9aacba09ca2103ec5e0e6d8058e74eb219afcf478cb59506dbfa3412816cdb3b97bba43347d26aba9eae65f78ef708ac9f3b0c52d3a10902bc118c3136e0", 0x8c}, {&(0x7f0000000380)="0b751d042499db8776efdf2fb7a245b8dc949c4b8604a430e145ef5ef73663014ba80b48e939bf321b048fbee88e1b44b09c9833a5b221b7e3d78e889e621531f52969afb493117c0a4a1891fc030e13d701cd81", 0x54}, {&(0x7f0000000540)="b1c75fbd060a55f8eb9c87a70317d6c78f521f10e6cf12a150c92e3ec381949a322c2f6e5888eb0bd71646ea1fae70165b9054aa199b360c0651a998c3234fe1a38feaec8cd16fd458fec008ee5a9736525ad4bef9", 0x55}, {&(0x7f0000000640)="a182f80843e6e169c72ff9f5ce245601bc85d4e2afd5d21fb7078fa3c67d21eaa85d3074dea29ed06c9d8b2faf7c91d48dd64652123c6973a2372e6193ff413db89668c7cd725f0c6bbb46e3085e7cfd86ac26b808a365ff80653f2c030dc2224dae572f336e6fe65a4be651ef95f7e5923fd8335396ddd51a923e37dfe9071d59da105881822ee9", 0x88}], 0x8}, 0x4000081) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r2, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180)={0xfffffff7}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 13:03:55 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x100, 0x8, 0x298e, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:03:55 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_dellink={0xec, 0x11, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x104, 0x112}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9d13}, @IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0x1e, 0x0, 0x0, 0x1ff}, {0x8, 0xd, 0x0, 0x0, 0xe56}, {0x8, 0x6, 0x0, 0x0, 0x1}, {0x8, 0x12, 0x0, 0x0, 0x6}]}}, @AF_MPLS={0x4}, @AF_INET6={0x7c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2d}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x8}, @IFLA_MASTER={0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000040}, 0x8080) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="ffff0054", @ANYRES16=0x0, @ANYBLOB="00002bbd7000000000000f000000"], 0x14}, 0x1, 0x0, 0x0, 0x20044001}, 0x4010) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x48000080) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14}, 0xffffffffffffff24}}, 0x0) [ 290.158040][T10071] __nla_validate_parse: 6 callbacks suppressed [ 290.158054][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:03:55 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x92f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x14000085) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@getnetconf={0x14, 0x52, 0x400, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0xf31, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5}]}, 0x24}}, 0x0) [ 290.288343][T10073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.328409][T10068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.354487][T10077] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 290.414535][T10142] IPVS: ftp: loaded support on port[0] = 21 [ 290.490284][T10154] IPVS: ftp: loaded support on port[0] = 21 [ 290.881181][T10168] IPVS: ftp: loaded support on port[0] = 21 13:04:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r5, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x24}}, 0x4000) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 13:04:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) close(r1) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x2) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x0, 0x804, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x440c0) 13:04:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r7, 0x80089419, &(0x7f0000000080)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x8, @dev}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 13:04:03 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8005, 0x1f, 0x3f, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) write$cgroup_int(r3, &(0x7f0000000200)=0x3f00, 0x806000) connect$qrtr(r3, &(0x7f0000000240)={0x2a, 0x0, 0x4000}, 0xc) 13:04:03 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x80, 0x80000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000180)=ANY=[@ANYBLOB="cf9f478d7a6339f215a88bed8a74e8d2"], 0x38}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x94, r3, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x4b}}}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8808}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end_cf_ack={{}, {0x1f}}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x46, 0x33, @ctrl_frame=@bar={{}, {0x4}, @device_b, @device_a, @multi={{0x0, 0x1, 0x1, 0x0, 0x4}, [{0x0, 0x9, {0x2, 0x9}, "e923dd02c64a1663"}, {0x0, 0x7, {0xc}, "c1c83f0a22bfa405"}, {0x0, 0x6, {0x7, 0x40}, "c98ca2cdd6f3b9b1"}, {0x0, 0x6, {0x0, 0x2}, "c90296b8d7dec696"}]}}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) [ 297.561934][T10321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.585347][T10318] IPVS: ftp: loaded support on port[0] = 21 [ 297.615075][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.654046][T10321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.706646][T10321] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 297.720803][T10319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x10c, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd477}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9a1}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dea665c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31d365f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75134a89}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x48, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22a214be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d705517}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4edc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x194ad4ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3440}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ab9cb3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x181f7305}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0xd50dc0f36dc8ab53}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x444}, 0x20000004) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 297.752348][T10319] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 297.825688][T10327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.845365][T10340] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 13:04:03 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000143c59d26c0012800a00010476786c616e000000e300028008000a00e5e07feaffdb37b896bac2c43731cd96f02f86125f8b74b834ef03a961aca57389713f47a788f3f2b3e6be44ed7f9bc056edfa53c4c15ad55bc82b0760518c2099dbb530dd1e", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:04:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x10c, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd477}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc9a1}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x48, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dea665c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31d365f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75134a89}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x48, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22a214be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d705517}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4edc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x194ad4ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3440}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ab9cb3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x181f7305}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0xd50dc0f36dc8ab53}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x444}, 0x20000004) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x4, 0x3, 0x4, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 298.185465][T10360] IPVS: ftp: loaded support on port[0] = 21 [ 298.499093][T10318] netlink: 41582 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.567279][T10318] IPVS: ftp: loaded support on port[0] = 21 [ 298.656712][T10392] netlink: 41582 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.050340][T10360] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.080133][T10360] IPVS: ftp: loaded support on port[0] = 21 13:04:05 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_dellink={0xec, 0x11, 0x400, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x104, 0x112}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9d13}, @IFLA_AF_SPEC={0xb4, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0x1e, 0x0, 0x0, 0x1ff}, {0x8, 0xd, 0x0, 0x0, 0xe56}, {0x8, 0x6, 0x0, 0x0, 0x1}, {0x8, 0x12, 0x0, 0x0, 0x6}]}}, @AF_MPLS={0x4}, @AF_INET6={0x7c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2d}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x8}, @IFLA_MASTER={0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000040}, 0x8080) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="ffff0054", @ANYRES16=0x0, @ANYBLOB="00002bbd7000000000000f000000"], 0x14}, 0x1, 0x0, 0x0, 0x20044001}, 0x4010) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x48000080) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14}, 0xffffffffffffff24}}, 0x0) 13:04:05 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'geneve0\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8005, 0x1f, 0x3f, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) write$cgroup_int(r3, &(0x7f0000000200)=0x3f00, 0x806000) connect$qrtr(r3, &(0x7f0000000240)={0x2a, 0x0, 0x4000}, 0xc) 13:04:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newnexthop={0x6c, 0x68, 0x1, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x6}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x2}}, @NHA_GATEWAY={0xe, 0x6, @ip4=@rand_addr=0x64010100}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@private1}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@private=0xa010102}, @NHA_BLACKHOLE={0x4}]}, 0x6c}}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @adiantum, 0x1a, "42ae7a3931d80e7d"}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x547edda1e50914c6, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4) 13:04:05 executing program 4: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "a49a88242a2a6ce2", "c764a9a2bf38945cef83bce02e0bd918c8e1568287bcbf87d4fcf1aa0424a2f7", '6-p1', "9529d90559ae0ee3"}, 0x38) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000fb39000000000000001000000095886d7bfafb8410923d1d2c4744f1418e18c2ef0c5456f827c41890c0959b335cbb0d6a955f4209a30122d206defec43a46e25594ea99f5283f9ca220547c56828792c7badc6227bfe2252aa928b67a5cbc73d3ec1cf8c014fad6cffad1eaa9ecc21195f60b3ec6624d58ad3cc261bec36cbc79788c3935afaa1f82250789e78aecb9df5b0e425f2172ccef2317bd8a71ff165f122d1285df4a3c6c8ce1f0785bf218f688eae1e73664d27cb5bfe7cd9d"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r2, 0x904, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x7, 0xffff, @l2={'ib', 0x3a, 'macvlan1\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48011}, 0x20000080) r3 = socket(0x10, 0x803, 0x0) socket$isdn(0x22, 0x3, 0x3) getsockname$packet(r3, 0x0, &(0x7f0000000200)) 13:04:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948ff8000000b000500010007"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) sendfile(r3, r2, 0x0, 0x100008017) 13:04:05 executing program 5: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000000214200028bd7000fedbdf2508004400", @ANYRES32, @ANYBLOB="c61c3d4da59fb0e800020000e30008004400", @ANYRES32, @ANYBLOB="0500540001000000"], 0x44}}, 0x20000004) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000600)="18", 0x1}], 0x1}, 0x0) [ 299.616540][T10450] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.708203][T10464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.724888][T10461] IPVS: ftp: loaded support on port[0] = 21 13:04:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) r5 = accept$nfc_llcp(r2, &(0x7f0000000080), &(0x7f0000000000)=0x60) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000240)) shutdown(r0, 0x0) sendfile(r3, r4, 0x0, 0xf03b0001) sendfile(r1, r2, 0x0, 0xf03b0000) 13:04:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x7, 0x0, 0xfffffecd) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r2, 0x0, 0x0, 0x0) unshare(0x40000700) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x2, @private1, 0x5}, @in6={0xa, 0x4e22, 0xffffffe0, @private0={0xfc, 0x0, [], 0x1}}], 0x38) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={0x934, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_ID={0x4}, @NL80211_ATTR_MESH_CONFIG={0x0, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS, @NL80211_MESHCONF_HWMP_RANN_INTERVAL, @NL80211_MESHCONF_HT_OPMODE]}]}, 0x934}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d19441b05b2925b1"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9ae92b7097b161e0"}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={0x0, 0xd1}, 0x8) pipe(&(0x7f0000000040)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') 13:04:05 executing program 5: syz_genetlink_get_family_id$wireguard(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0xaecf000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)=r0) 13:04:05 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000052c0)=0x40) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)="1f7e53010124", 0x6}, {&(0x7f0000000180)="ef4be313bc92317e40a079dfe56c2468717455cf35562eff0d1a176dc3458d4774a51c20fd897ed7b76c99a4fd357ac3e34d", 0x32}, {&(0x7f00000001c0)="3f54adafe499e6c4d798f8588100bb09d110bdea84baf90c5c79551c897e60afed496c7f8846aca5f5d0748224cc66a09ad9615938211e01396c2e95659015af8165feaffbfd19611a7c93ebd8387d6b35b9be00f16c554f36b1048159c7a1ddf36cb06aa30406a5193fbb2fa664", 0x6e}, {&(0x7f0000000240)="91a50c8638a8771c21d3cbc09514a9d00c80073b9346e655dd3374554ef013d81f4bbb7cf2e9d33db25102dd8570a1fcf3ff0c1894189994a4cc1f99782733f712cf099622465e07613fd295c248078a10393b0e1a8ec0a5a5b5db8a343b8a4a0c78c912bdd1250d4b19bd4c5f729bf0c4491c3b63cbb25519d5f75eb9f960929b5461a0586e6c1ebdc28f2bfd820fd78ff9a833d89997fac05a1ac0a46759e82ef76d43930a75abceb736903d371de64749763d48800bb6980cdb1a", 0xbc}, {&(0x7f0000000300)="2a4414704f59c2b279228526193f0fd9a5c024711146eea8bb22b3f1340a6c8bc71f22d3561062a4d645c42bf345faf19fff9f", 0x33}, {&(0x7f0000000340)="de1a4fdc867fcf4d08450e717e14a5c0126438004d0cf750afb4865cc95229bf6cc2f156925541df4e1428d184fb3f3994dfd43d05ac11d84ce18902d3a117ffdebc69528f983c0b2bbcae820c941a1c2172a72ce7be2255b8531a30d537450008adc42318a437a7e8dc55fabb9c0739317cedfe644652ce388ce91c9a7917d29e91b4297c4d1ce84054b97cb97ae99bb8ba59267278576d49d870f5a26a0823e7f05456eca83f618c3692e1fcff2391b1c40df06e8bbdde6de85f08ad4a6e44b88c", 0xc2}, {&(0x7f0000000440)="0219a4fac94e6588eaef1c2eec301f098031eacf3d6129512e88bc1d083fc0972b433a3c99587d78910ab64323237f060017d879abe075cf076c3cd4393ccf9d452cae4ecc015dea241873ce3a94a4f80ffd30fcf68f7bf0075b51650734ac8271d85ef14a8ee8b5027447c1a62f20ebf8e6568ed07a278080f9599baf5c6728dee48f44819a4803c40d6c4e156e6dd3e860dde91e295eecaf9920c23ab1635b8e230e0974e5c03d5c70ee7825cf97eed8394c50b8e8d501f6304e208759", 0xbe}, {&(0x7f0000000500)="9543e211ab34d7176c00a6db43062c5ad38c893d47b888d10e01354c5e26450bf17ea140eb3fff388d4f81ee529328816b88691647cc1d0a1ab252566ac3ccf8c0f868b7f5d7d1c0084069c6d7769b0a618c3fea8e9881c44dbbcf83050516673a2b4a62d8b58af287f6293cc60250c228c64914295125ab69a44e3ee37d9ac6a57f3162dad7e2129a76b28007f3052e8263cc35134bd3276d987e85d2a07f12a9e363263ba3ec3f601e04df2abad29cb1e737960ab359c64963", 0xba}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="0db0269009d6a95d9f7690979abbb59ab7a91b92dc7aed1a9557a9a4b7bce48619ad0f93e15c03d688c8b243ddf3ae59b24ec11dccdef011ecb6a5a402b6ade74e151f9c3c0fed1cc1b240cfc820060ce7c6618c9fe619ce0c795a3f2099d75497e20b4982184ff94af025ce38b3f262304ec3fd191b220a224fefb558c70906ec64d2c45b12a80cd68fe04b28f6ea25ce158e02338e3e87df12c0e8501338", 0x9f}], 0xa, &(0x7f0000001740)=[@iv={0x78, 0x117, 0x2, 0x5f, "e56d74b47d37399261e9ded75dc51f80b28cb1e67eb2a4492dabda6bd9145d5ea9a8b078775457fd7bb7daa88aae947c1e04052778f70bca64d54d1d223cc237e284c0d2b883c33ac192f5e5c8316d9a681f1ba486041093440c610cc1b47b"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0xed}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xf0, 0x1}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="f5ead4a766bf7abb543be75230da35fbcc1a6d234be6d1c28bc43cd167cd906eb60e8cabe8e2390099f35c3f9278ec9e80580b302a16424b2f780ed099f5323c98f829514523eb598219a05bd8919a19c0fe6c31d743a6f9b05153f0944dd20e77df2d0d604679b597bc9ab8d9802920b34142194c5d35ec655f0ae2790a4dac70690634fae6fa519aa63bf137723952f4e05d4155c13d0cbf18deacd4623f261b3068056553fa69f32fd9220ef530bf28b04b7aabe7f151c72c5b19dd7d401555b71d6dad69ab5e61a8abc84355f76c2f2ebdaf92a5af318614e582cf6af3d26a4aebb4842bb4418a4f3e5b198ab4e77c79", 0xf2}, {&(0x7f0000002940)="50f7d9b28ee90466486d6625f6757dc3cb12a7b0a02841418edf02c695bf3dc58f3faf7a5f7c2c4b20848092a571cfe49575275218166d25554f84c99375be9451057852e67ec792ce6bcccf53a02828da4960e25e515cea86dca00cc47833205d7c591716eef6584556aa2d78e0b951933f764056986b43f0345ce4ef35f27d476e37abd762abf0d2a907cfd92f4ca7b707099ae38e59024a09ef8f50867cd17fa129b7e42c8b08d46ba4fa25dff56c85eb42c1e0e9862cd3ac1dfeee2d5299bebcdf0e75b76cbd4e0f8c64ff63ee37ab848018a5c29bc17f23de10525bf8ba6c4d0e0757fe708e", 0xe8}, {&(0x7f0000002a40)="53e372e501173020a1bc9cacc85fc62a5ab1f1da87db46229b87f3d99f52f56ff43be3e28fe59df47899d3770d0728c64f96f54e5dfeec05d304f981c7ab7ff2113be5f14a7d4f32a49c460224146456a9c33bea307f22f8b5b3c19ee349ca7608aa729e538dc8eef87fdbad711c98df5045ac1f7edb0877384b2542a3ea79d18be16cdef39a18d095fe681ed08e4022c59a9c2ba02355ca3b7d270038d45eea6a719a1dd5", 0xa5}], 0x4, &(0x7f0000002b40)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x48, 0x8004}, {0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002bc0)="bdd924435840051da2ed2ba26656b738127f9c9414d07ed4ffe223fc2cfc8e991373539ba82e91ece66ec3cda718af4b6d97eae022873ba60f2c9448168755dfb4bde7b5434835e2c80c9886b025c8a63e24f0398069710e0785e15ac2b7572e8244395275aa02cecf121e1f40b58eca81376521d4b2b1f44e1c7d7e6d04a2b8095d4ead7ecd3cd7be18af20cfea7797f9afd547891f166c18e7cea09577bf", 0x9f}, {&(0x7f0000002c80)="ad47f30edb28973047eff2cb5aef4a667a7ce28441f5df82bed6c6c270ea9183b817608d66d083ec3f674a1e316d334a9330112bb43f550ed2c8366981c0154aa7e252ea4c568858277de02f2e6fda2f9beea9ceaac38fa9417d01033234ac4ae494d3059dae2bd692665fedc2281c17f13a314e994a734d1aa3831fa84a7788bff22d80146e085bc613321f79d5074a1e2bfd531e6395ee3e9cfcf3c066527631cd6e7b8a85affebbe5ce9259d580de75cce2cf51094d6c06be65a5914d9281", 0xc0}, {&(0x7f0000002d40)="069544bb2584cf88155116ea6152af09e16750de5b761d822eed394f014f0ae36f74", 0x22}, {&(0x7f0000002d80)="2cd0da65be0f051764a5abef5cf77c636c9293b4eb8fc81a5192e335e776324242809270ff9b5c065c343bccad", 0x2d}], 0x4, &(0x7f0000002e00)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}], 0x78, 0x800}, {0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002e80)="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", 0x1000}], 0x1, &(0x7f0000003ec0)=[@assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1c00000}, @op={0x18, 0x117, 0x3, 0x115353aee4e07438}, @assoc={0x18, 0x117, 0x4, 0x20}, @iv={0x38, 0x117, 0x2, 0x22, "f95619ab9ff194088945f6b57bcdbbf6b38dd14c4b6e39b401b5bd316b41b9fb4120"}, @iv={0xf8, 0x117, 0x2, 0xde, "a39969c2d3abe248ec1dbe64f30f35ea092b9e0a595676a206d935624ecdcd6242bb0a0b23b5cc23a973a77203b4a0b464bc3a476d5c206346336dfc3f6740fce8090faaf689f32bd2ff343a82f1d0cf8dee150be63f15bb75c74e31df51c4c311359ec91ac39aeeb0bece3887bc54ede68951abc1d81cbc78e3e060974b92dcd226f73e9d9e7978b2aae5b7aca6065991144a0963a86811a90e00248f64ebe4156962723b08edd8fd920579715a1007da6536f689b50f85f44f1710ab33d31841951a5d1979d5712e14d869e128a28be7eb3dde6cc2350915ee4d66ea58"}], 0x1c0, 0x10}, {0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000004080)="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", 0x1000}], 0x1, &(0x7f00000050c0)=[@iv={0x20, 0x117, 0x2, 0x6, "78a7957eb85a"}, @iv={0x40, 0x117, 0x2, 0x27, "bf004d6d4032f4da3aec143619e66eab6082bbf4405d6b0dc723decfe88f69e9eadb418da988e9"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6e4b}], 0x90}], 0x5, 0x81) syz_open_procfs$namespace(0x0, &(0x7f0000005300)='ns/user\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private2={0xfc, 0x2, [], 0x1}, 0x4, 0x2, 0xff, 0x4, 0x3, 0x8}, &(0x7f0000000100)=0x20) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000053c0)={0x0, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @remote}}}, 0x108) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000005340), &(0x7f0000005380)=0x4) 13:04:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="58ff0000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fbdbdf25010000000c000300020000000000000008000500ac1e0001080002000000000008000900030000000c000300030000000000000008000900030000000c0003000000000000000000"], 0x58}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001340)={0x0, 0x9}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 13:04:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="000031864e20c7f40c18c9f9e4061b9b2d679bc16408e2be1e1fcf581c73506b1aba1c1fd998fd2b219ac1c557ae36b05a6f23c8118186325727064b7fbe10564d2d544acd8a603967f25c54edb2b204005d533e2175697a7856477e058200967a70855f77f8ca1eed2cb6e2a5b8"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)={0x7fff, 0x4, 0x81, 0x0, 0x0, 0x0, 0xed}, 0xc) [ 300.492027][T10515] sctp: [Deprecated]: syz-executor.2 (pid 10515) Use of int in maxseg socket option. [ 300.492027][T10515] Use struct sctp_assoc_value instead 13:04:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f0000000680)={0x3, 0x4c, @start={0x0, 0x0, "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", "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"}, [0x9, 0x81, 0x946, 0x6, 0x100000001, 0x4, 0x0, 0x4, 0x5, 0x5, 0x2, 0xffffffffffff2160, 0x5, 0xa4, 0x6, 0x0, 0x100, 0x2, 0x81, 0x7, 0x2, 0x0, 0x7f, 0x3ff, 0x61, 0x1, 0x1, 0x6, 0x40000000000000, 0xd86, 0x9, 0x400, 0x6, 0x9, 0x7f, 0x6, 0xaa5a, 0x1, 0x80010000000, 0x1, 0x3, 0x9, 0x80, 0x15, 0x8, 0x1000, 0x0, 0x3f, 0x3, 0x6, 0x9071, 0x80000000, 0x8, 0x7, 0x8, 0x5, 0x100000000, 0xa432, 0x130699ed, 0x9, 0x1f, 0x0, 0x200, 0x6]}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r9, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048880}, 0x44) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcfffbffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) 13:04:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe0000010000000008000400", @ANYRES32=0x0, @ANYBLOB="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"], 0x24}}, 0x0) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x60) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e22, @loopback}], 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040)={r3, r4/1000+60000}, 0x10) [ 300.671648][ T35] audit: type=1804 audit(1606309446.256:12): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385456961/syzkaller.XhboJa/10/cgroup.controllers" dev="sda1" ino=15801 res=1 errno=0 13:04:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x1, 0x803, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, @random=0x16d5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000200)={r2, 0x800}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r3, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x1e, &(0x7f00000000c0)=[@in], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), 0xfdf5) [ 300.835589][ T35] audit: type=1804 audit(1606309446.426:13): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385456961/syzkaller.XhboJa/10/memory.events" dev="sda1" ino=15786 res=1 errno=0 [ 300.871231][T10535] HTB: quantum of class FFFF0900 is big. Consider r2q change. 13:04:06 executing program 5: pipe(&(0x7f0000000140)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {0xf, 0x10}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x10000fff9) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0xcc, 0x0, 0x2, 0x90, 0x3, 0x3, 0x400, 0x2af, 0x40, 0x3a7, 0x6, 0x7ff, 0x38, 0x1, 0x9, 0x3f}, [{0x60000000, 0xfff, 0x3, 0x2940, 0x7, 0x7f, 0x0, 0x7f}], "9877d6477e34f7ea1077adce8644c8503162f27e8386d7a822d6d23475df10d63593", [[], [], [], [], [], [], [], [], [], []]}, 0xa9a) [ 300.995122][ T35] audit: type=1800 audit(1606309446.426:14): pid=10531 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15786 res=0 errno=0 [ 301.135583][T10515] sctp: [Deprecated]: syz-executor.2 (pid 10515) Use of int in maxseg socket option. [ 301.135583][T10515] Use struct sctp_assoc_value instead 13:04:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000001280)={0x8, 'veth0\x00', {'veth1_vlan\x00'}}) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001200)={&(0x7f0000000140)={0x30, r0, 0x300, 0x70bd26, 0x7, {{}, {@val={0x8, 0x1, 0x25}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0x68}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 13:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="f93c6faa453bdfcb555e542cd658f889ba98dc29e0d1a5250eb8c3703d339beac4d28844b1d11c17efeaa7241ddbe712bce8e321ffae1df78718526505b1f317e0e97d67bfb5e66cc494a8708c53cc8eaf2d93d403e91d11a84e63138807721c740afc9a097eff98579c75e6cb1ea182d86e202b617768a2e705c333d06ae67a71e7012f1577488cd14628fccf5b1608304a027b97e11aa9777cf0b9ae0fbcc542db2e19fdd7cd7f9585e631928cf4646bd9f825248d9ff6cd78decd6f0a698a88bd771f2300716e31ca4f7a51c0bb902a03c68b40dcf1b26b94c9042044664cc68a1c929d1b5260d5753aac87303c6d9ce7d3f72ecea82bc3", 0xf9, 0x24000095, &(0x7f0000000100)={0x2, 0xce20, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 13:04:07 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x15, 0x3, 0x8) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000024001d0f000000000000000000bb8205bfbd73000000", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c000200"/52], 0x4c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r7, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)=@ipv6_getroute={0xb0, 0x1a, 0x400, 0x70bd2c, 0x25dfdbff, {0xa, 0x14, 0x20, 0x40, 0xff, 0x5, 0x0, 0x9, 0x3a00}, [@RTA_METRICS={0x5d, 0x8, 0x0, 0x1, "f7d7eed70d61d54beab25e4ddb2e692d6048792a2b37730ec36a1cee0ff2811f14e1d28f8b2408aab7282c69a88639f242803adb23291d229eef88446f419059de469abfebae45ab94beb0aab0159aef60eed4cb86959ee5b7"}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x6, 0x3f}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_OIF={0x8, 0x4, r7}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_OIF={0x8}, @RTA_PRIORITY={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000802) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) unshare(0x46000000) [ 301.615231][ T35] audit: type=1804 audit(1606309447.206:15): pid=10561 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir248696839/syzkaller.m2k9gs/7/cgroup.controllers" dev="sda1" ino=15824 res=1 errno=0 [ 301.764729][T10571] IPVS: ftp: loaded support on port[0] = 21 13:04:07 executing program 5: r0 = socket(0x0, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="ffff0054", @ANYRES16=0x0, @ANYBLOB="00002bbd7000000000000f000000"], 0x14}, 0x1, 0x0, 0x0, 0x20044001}, 0x4010) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x230, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x230}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) r3 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x48000080) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14}, 0xffffffffffffff24}}, 0x0) connect$nfc_raw(r0, &(0x7f0000000180)={0x27, 0x0, 0x2, 0x6}, 0x10) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:04:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(0x0) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @remote, @remote, @remote, @rose, @rose, @bcast, @netrom]}, &(0x7f00000000c0)=0x48, 0xc00) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) unshare(0x64020000) 13:04:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0xfff, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8, 0x1, [@null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) [ 302.055797][T10585] IPVS: ftp: loaded support on port[0] = 21 [ 302.127396][T10560] IPVS: ftp: loaded support on port[0] = 21 [ 302.206875][T10607] IPVS: ftp: loaded support on port[0] = 21 13:04:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="58ff0000", @ANYRES16=0x0, @ANYBLOB="040027bd7000fbdbdf25010000000c000300020000000000000008000500ac1e0001080002000000000008000900030000000c000300030000000000000008000900030000000c0003000000000000000000"], 0x58}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001340)={0x0, 0x9}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r3, r2, 0x0, 0x100000001) socket$inet(0x2, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040841}, 0x4000005) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYRESDEC]) 13:04:07 executing program 1: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c00000824001d19080001ff0000000000000008dc5533ce8e00000000000000f7ed642d740226ee9e645bb80c2d524371ce448828bfff32318791e4ac49303b431a2893fdb6e995608c2969b91134990b2c9c7662d43b7faead8860cd3322750f55aa72093a", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c000200"/52], 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0xc0, 0x8, 0x60, @loopback, @private2, 0x80, 0x80, 0x8, 0x1f}}) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r6, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x274, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x8010}, 0x20000004) 13:04:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x27) socket$tipc(0x1e, 0x5, 0x0) [ 302.348281][T10585] IPVS: ftp: loaded support on port[0] = 21 13:04:08 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0ff78ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400090000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672a06094ca618ce8cbd2a7043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000100200fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fcbb9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e54a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64058561d81273dda563140b5d8a4620000004a44aa652b9d744802cfbb0e39a5147627ff2da265f994aa96ed0f020000000000a21a27722aa4e0610b0016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e394013cd5dc414cf0dbac9f2f527dc92b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d1778f996a1e51bb66d7d7d00"/472], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000480)={r3, &(0x7f00000002c0), &(0x7f0000000380)=""/247}, 0x20) [ 302.587448][T10658] __nla_validate_parse: 14 callbacks suppressed [ 302.587461][T10658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.679450][T10658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.697650][ T35] audit: type=1804 audit(1606309448.286:16): pid=10663 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385456961/syzkaller.XhboJa/11/cgroup.controllers" dev="sda1" ino=15835 res=1 errno=0 13:04:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001740)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x5}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x28}}], 0x1, 0x0) socketpair(0x10, 0x1, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x4e22, 0x40, @private0, 0xfffffffe}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000040)={'sit0\x00', 0xfffffffffffffffd}) 13:04:08 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000000)={0xa}) [ 302.886338][ T35] audit: type=1804 audit(1606309448.436:17): pid=10701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir385456961/syzkaller.XhboJa/11/memory.events" dev="sda1" ino=15834 res=1 errno=0 [ 303.041839][ T35] audit: type=1800 audit(1606309448.436:18): pid=10701 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15834 res=0 errno=0 13:04:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f000011f000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0xffffd000) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x8000000}) 13:04:08 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, r0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6e}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x26}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8810}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0000) sendfile(r2, r1, 0x0, 0x8000000000004) accept4$alg(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='memory.stat\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 13:04:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 13:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 13:04:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x48000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:04:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000800)={r1, 0x2, 0x8001, 0x56}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r4, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x38, r5, 0x1, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffffc3, 0x1a}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_EMATCHES={0x40, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x9, 0x1}, @TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1f}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:04:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 13:04:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000700)={'vxcan1\x00'}) [ 307.907229][T10754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:13 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 308.021806][ T35] audit: type=1804 audit(1606309453.606:19): pid=10758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir781948543/syzkaller.5zL3VE/9/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 [ 308.091307][T10768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0xdc}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @dstopts_2292={{0x18}}, @hopopts={{0x18}}, @flowinfo={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0xe4d}}], 0x90}}], 0x1, 0x0) 13:04:13 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000001b00)) 13:04:13 executing program 3: r0 = socket(0x28, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 13:04:13 executing program 0: socketpair(0x14, 0x0, 0x0, &(0x7f0000004300)) 13:04:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 308.397890][ T35] audit: type=1804 audit(1606309453.986:20): pid=10764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir781948543/syzkaller.5zL3VE/9/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 13:04:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000001b00)) 13:04:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003780)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) recvmsg(r1, 0x0, 0x0) [ 308.526290][ T35] audit: type=1804 audit(1606309453.996:21): pid=10758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir781948543/syzkaller.5zL3VE/9/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 13:04:14 executing program 3: bpf$PROG_LOAD(0x10, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:14 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 13:04:14 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20306, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x2000fe85) 13:04:14 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 13:04:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 13:04:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0189436, 0x0) 13:04:14 executing program 5: bpf$PROG_LOAD(0x2, 0x0, 0xae) 13:04:14 executing program 2: bpf$PROG_LOAD(0x8, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x94) 13:04:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002e40)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000002e80)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 13:04:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x21) 13:04:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:04:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x20306, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x2000fe85) 13:04:14 executing program 0: socketpair(0x25, 0x1, 0x2, &(0x7f0000000900)) 13:04:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:04:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'veth1_to_batadv\x00', @random}) 13:04:14 executing program 5: bpf$PROG_LOAD(0xb, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000000)={0xffffffffffffffff, r0}, 0x10) 13:04:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:04:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x31}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 1: socketpair(0x1e, 0x0, 0x4, &(0x7f0000004300)) 13:04:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003780)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f00000001c0)=r2, 0x12) 13:04:15 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0}, 0x10) 13:04:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1b, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={&(0x7f00000013c0)=@tipc=@name, 0x80, 0x0, 0x4}, 0x0) 13:04:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 13:04:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10}]}]}}, &(0x7f0000001580)=""/143, 0x2e, 0x8f, 0x1}, 0x20) 13:04:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000000c0)=""/176, 0x26, 0xb0, 0x1}, 0x20) 13:04:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/168, 0x26, 0xa8, 0x3}, 0x20) 13:04:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x17, 0x0, 0xfff, 0x7fffffff}, 0x40) 13:04:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 13:04:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/208, 0x29, 0xd0, 0x1}, 0x20) 13:04:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x2, 0xae, &(0x7f0000000200)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000004300)) 13:04:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@restrict, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8}, {0x9}, {0x1}, {0xa, 0x5}]}]}}, &(0x7f00000000c0)=""/184, 0x52, 0xb8, 0x1}, 0x20) 13:04:15 executing program 5: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000100)={@map}, 0x10) 13:04:15 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x400454ca, 0x400030) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="2ecdb6a2f55cd8f1f07ad53bc57b280ac21c74552f2a9891dd7c69dde2dbd0a84e14474d2b6345fd1ca6cc787b4f130c1f7e83f2ff61b8cb7cbd30857abef91399969690253d2b151cdbaf3f2bfa185bd5370cf727460c8b4852f15f567a11204c670d4f1c8e42e08b9c05171f2ff1f7d30b76d0dc4f0a95322d7ebcdf704d9a19482430b5d5cd7c80c30081f2891253d8bb3d0a7f4fd4be703231cc4f152eb73a6f64d4a6eace4b46005b", 0xab, 0x20048800, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0x9) ioctl$TUNSETLINK(r2, 0x400454cb, 0x2) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0xfffffffffffffffe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'gre0\x00'}) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x800, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x2010, 0x4) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f00000003c0)={0x0, 0x7f, 0x8, 0x1}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 13:04:15 executing program 0: bpf$PROG_LOAD(0x22, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x1}]}, {0x0, [0x5f, 0x5f, 0x30]}}, &(0x7f0000001580)=""/143, 0x29, 0x8f, 0x1}, 0x20) 13:04:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 13:04:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40049409, 0x0) [ 310.417753][T10895] tun0: tun_chr_ioctl cmd 1074025675 [ 310.458716][T10895] tun0: persist enabled 13:04:16 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 310.488539][T10902] tun0: tun_chr_ioctl cmd 1074025675 [ 310.510326][T10902] tun0: persist enabled 13:04:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000001500)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 310.557916][T10902] tun1: tun_chr_ioctl cmd 1074025675 [ 310.597210][T10902] tun1: persist enabled 13:04:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002640)={&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)="0aac33dcfef389103a64d0cdd6346027226c9dc51e635ce7b51db23e37a62f445eefbf0efccabc41c9fd173134719b91f9a24a431d3b72287f9455477b9d00d6d3639905c2a74bcf588bbe38680de1a205597cafd06dc9dbc7bf53355d1708054bdc7c2123bfcb947815af7e69ffc0f2e6f34bd83ccdef0274c18c4234530830b02554900dfecfe6ec4f13a63236c8641b1da79a8c441da144a0a3cf567b596e0978a56445acb9d2e90d7ad0258c5b5d3d6fcd0984048dcc15e31825c8506345a7568f5b1dd3c3a0d38213d95576d40fd35469417cc3594a66fb73", 0xdb}, {&(0x7f0000000280)="0cbf6b4212b5d3161032cd90812da5c26ba5a5b9e044fd0c8d358455960256a4666e7dd9bf0184bb88cd2256135a1c7edbf7bba534bf81ba4e6f79c1eb28330dec73c0a2b10bb4051b91338b55048f7eb873398ca80a7ca895e147a67d6cd2567355a7406ea3026108057e46e5544145ae181db365e7d903d740d05a594ba6ed6cf3d9b32c504d30875436b92df4b338bf162fab9e2ef761cb01753a187af5ec5912cc7c85d0dbd92623df1fc525dfef8002f7eb15f6094e9ccbcde5d6ba30b8a4a79b228851699ada14f6c8cc573a2f0b4e51ee7363e64fa8c25092ef93b171165089ed2611a21b", 0xe8}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="9be02fac9b53129cac7b23eb13f08ef682a33e485bf95e7804367e4018ab17c045689137a6136fa5690cd7c945ad44789907d6b662cfb45e016571700d7fe4496b2dd01a6043e0d6e10e940c3da09c4bd4bbf4dfeecddcae1c5c88a95820959b7cc1e0e88a32e0ee186f53dcdcb5131b2ab90c00333da1583a13804b990bbfff03c0bac5ea50d0fb986d3123678c73ee8c82a845342e", 0x96}, {&(0x7f0000001440)="2ef123106e2a078ff7f02cbbbd54f7790ba35163a928c77250b75bf0b393468534943f3a499ca7ce9782e864d466a4ad8356f4e23003dd2c39ebfda2f1c96cab3dc3b768cdd0ff1e953a4ffab326b3e2591b6c55b54e34dfa97af001201e82e1000aebbd5eecee0d2263fab51b83009636a7f6f4b083b22a8e801a4584f4a65dcfe18f8bd7b76a9394bd16d6e8e6e592f81af99cbad85462589419766205803f0de67175295ed41b0286e5a9d180bb6b627f4915a9ef5261d577bf9a4dfe051d4eeafc17b7d7c7b63f73c8208c67fd16df68b4277f484e0bc5cb0b22bdbb01f903bc3dc9537e6df182b4d8834653e3d655dbc89a2be7b5c6cb42442fa5f15441c92bea10c0d18273683f5ca98c687ad6d193e396fd1ef521c51eee14d798c2458ed6a93487fef6c6e991bc9bbcef7c444e4ab10fd19cfe0238848f71accc59aef98f216f3ea85cbddeef548c48ba1b848d5d85f5af888449ea4830796c691f15b7fe08f3c7c88f133ee83391a358a9fcf1de55b549365bb7f876ef17224acdef1fbd9dce024ae379eb22a4c340b1ec1efe8fe56baaa083d0db7d0d94a54e9daf962c157eb9a2e1ccca4a16f48d2302d0bb72360d79caca4d312d368761375a5b12c167b649408a3291811313adeaaa804039fdeda5ae596bf488cec27f056b34952081603e408db69dfd711e9162250dd1cc01ea0ecb1775c83816a737a4554948c6e8487f7453e396e6a287107cd363d6d6688bac0ca63d67482e2a853b84d75e7aeb042c999ab702ada820f5c5b132986ab35e47a228b0d3e9c5f93d152a90c599e3bdcfd1a0bebdfe6fe041a765c7e01cf7aee32c34df662424828184b94a76b06df420b6187c391603eecd64e32ab80862b11c8f3bdfca99d8e625e9dede9131189f51f004f239e1dac37ec6f7504514a0ced2e0761c65e8c5958cad5d29e1b6f8b23caabe180b2a77c1ba5831f7ca0382cacded828a47bb4c3712100502daa73095fa67d8ecb02be2510a61cd900208b5173afb6a19b3abc6970753487961cfc5d4a40f41ed280b5eb7a96497644f8ebc3b3892a3e64ab674d42312a232f442422b49e2e61afbaee1e728f30fb7c891db9237d1d6285a5681f0851599224dd2ed1f6274c2e5b13068bb918352643f13a16b4c7ba460820dd065dcf6bfb4eed53306ddb594ab65ab6c0b4c20eb7f6b8d340fa484976c00012e15d296e92ff2ca2db77f669f9d1ec2cdb0ebfc5b8add59476b1316d8dd9a282bdb868fa97101623ce9b012552471863495d6a22e2c284340e93b4ff33d76c9528690d874f1e06783df762e9e550cba750d4fa832ea8667aca73bc1f3a8613ba3e42bda6de8f5d2f749935c00c0737a4cef8fbc0cf6e0305c79cb551fd062a043049cd750ed4da0d7b8621d75553c576e0748f3724609473b6f7428e01d6a369f040646132e90640c76de195f6e3061aa01f826e35ea52b4fbcf5133018483135421f824e22782f4725d2c20468a96e692eda3096da5b4ac092cebbdfb76e7ff2e7c0fdb8e784c074e0acda31415df32c62c801049081efc041d1f52a5de37b52a4b0a169334553d6b484f7672e52a3893f91a5f9bf055b55d9c426a407e54cec53eb6fd3ba05c95d7404aecedb8b434820a037c241dbb4c0838bd9c3280e377f72aa0032f3c60c000fbadc0eb03be6aa942df59f550dd715660baa0d0479303cf69209f2a89af45ccc5e533e2cbf652970480e0526f0578413d9ce3ccb594b6172d96e9a9e27f8cfae6acf4758b13c64c1cb94289601ee6ea999d93adb3e01edfbb4a51c53fd02fa781a3241eb47e2f85a5c373ede31122fda6360a4a6297c98bd12fd28bd05d5c14924cd00e0442b833fa4ed12512a2e4781203ddcb7136f05718223aaf8a9211f65a210a908c2cc379c4c5761077541fcac724fc17cf7d2c750746b34f9d2c41a0a24b80f260bc4637b97c05932c521e60e865a20c285d3930f552bc84692f27bb84e870b55374e077ed63dd412cda735aaefa80e50e85ba9251760ecb0170fba9d39208428d47a43cc93967f9e81fa1ba59452480eb16afb7c2b172492203b8f95ccab472bc747e127f2ed94d001e15f6fe33631d854ea40b000f17f06882d4034262ff3ad518ee13814079ac3e168e20bfe5d0cbe2204c2f49a3f8508fe85cde5d7382e4695b40f3da3e690a3bba9a935390edba227eac62334ca2033b1295cc23764211721766c28791ef309ed624f8d9e439d628188301f17f5da60f102e7a99f9692190f82774e64f469b33fe590938d822d143f62d03de36085f16c82b7dac6d1bdf1dda2d3bf7657c9d9252180101e54d15758410782fde5e2d2610c46b8d08ac3c931ef026e3feb052491528549732d3e7ad42a36c87b8f2558d34287e18520ea6c4315bd72271cf06da0d8508c92637d67a3261ef36efdcac5f257af9f9dfc819ab13aa98d2224d62aee751453bb70b22d78b49acc97c6a79a9a5f56631db111bc1c9d0be1e8c3335bba49b1cc0ee95801e5d1018c3847fb61cfe1789ce70c0d48a4cc99f0ea3a9593e013ecd98fe53ca877d2aaa147968f2a9717750789783a9a08515b0e3239f1108b353c369173307b6383e8469614bc1b01bd10ba5ce59c4f9fe549fbb43f8bdc4f60ab8183d971d11afd7d2bf4814867b5395dabc6ce6e74f637bc2d74213eb7049b5c1b3b6a78e76e7660e5bc9e15ceafe66ba4dd1e351683db81ab6f10360d01a88e67f5ad42d63937608491e9e3af45b0b827591d3601460bc6831fdc979a9acfeef931469de13f0b6532dd5b15c332bbe27545a28a892c07a1b5b4c72f90e6d86535fabdbe066e4549feb9ea6b691c692e63dac7c6ea7c8032710a6bd97541d00a450c2c01fa18c5c32342d4734a6a75e7eaec92112c7c289e9422b8e57c5cea860cef2f1bbeb2a049c4080fccb5ce6fa9b985d71104ef58fa9d8edb66900cf786593eba508f8549015c00b2407a3ecc6a63658421820a44bbfd4d31d79e83e3c80e1769a4be5362dae43b394889611d4583b9b12007852a3a2112852503105f6e97b9a171955fbc5bf0f89454efe0615d94805d82995ddb9ed904b0a70330ff7309e87b81b69eb3fb98a04a71280fe8522dfd88c65258b085c578fb9d2295d54445aa873275631749a9e3a5ce031d51aab5cbef387a8412cbdb8aa6353ae5b3cb00ca16fae2cb338a9f9b969a909d2c9136bfbd87eff570b389e9bf0efcbca1b3a19019419b14b348ae0030c4acb7c8b28f66f699450fd637ea3f33421423ba017a4e6afab5529b1b0c91ed7dd8d30b89230870cacdf95c2d6be8df39bb2be3c2642a380489b989259164367501f0635aa40b4f776d2d902be91f330dfac4ef98784cbd8606530bd0f4444992a67ffb80af1a24b2488bec53c41ed0cc289d4ef6d468f65a97d930cb81b7a1b0bd1a8667f80ff43b7ae7bbcb8d2aeaa5e0251d98ef07b0d8e51c462134edc1cba9c041b9d0ef84ca209be8aeb0d82c26c088bb6ad5076f5ae14fd6dc7a46c162535cf3800a1319fb28ac1f45bdcb215dd39e7a6ce52043d6a7f0e4f8887a9f75e4205058a91fff2c7dbe4cdefab0d2a49b392b9386e30294c02656f44473cd6e53ac74c90dbfc71a88a7db36688b98cb5e7ca6c2e3d603d8d8517509154554f674d00630461dd8f426bdf451cfd4c07d63b0394084e0c7773812435ae7565448552459469d2cf022810aecfb30fd3dabb7d1faa867d10c4a8f32f0b46dbe937e776facda850b5dea032ef29ff3ac2ac5ee9006076fdf35e364e9d4b15bd3ea859b9747077cac79fa4af0d3ce5a5d1e32bdb4a1dfa5b26084c1c3e817cb3f6a64e3ac8f80fd732932e22ad7436f65c45f4f8d8950d03a93431d8276cce9e920b688decd3e23872777df0b8af7eeff6cc472b2cb8b3aac85af5be507103d5220113d35fc0eec43a2dd34838fbefd3822a3a6e3945a4024a0b6cb30bae57e4421fab4848b59910fa955ed71ac1b6d4010f00429f1b97494f13c7ea0f085190d599be8b0265b8ed20e7d5ceb1d5193bb7b8fdc279b07fa5d18bbbf594794ec666f511a90416f004168b76da9c5cc44a6645004f7d8fbd7b66e8b3734529afc60c2e9637f83890e5d6b525a656adbf3a100a8a132712628f005133d9e4aff30e1290299f91a2910e0aa02ddc11640993a0da6b17e5aac32b4b103b4d415653290d32022200f46eaf529cdb152efd237fe4d6528d34508ccbbfa2f85edfbcc88b8f86bdf4a0e386bf5ecdccf0ad63aeabab64953d6d5a2a619e1bf5110d60baf8faf29dff819c39b2ee8ff9616b1953b27f700365bcdec169d1b87f97aa5c3acbf04cc63e79d6449c5eec152b3df6abdab6ae2836fee606001698ba4c34e27622fa2634cf7aafbcd8d901ae99de5ad503b6a2d3a631d0c7bd2a9b66e41e4a5cb33315fb02d7f4426fa8a96790b374144bf0b0a8a4624c85202d529dec39d0a3f1214b8fd79c1e6ba9ed1f632", 0xc68}], 0x5}, 0x0) 13:04:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 310.622345][T10895] tun1: tun_chr_ioctl cmd 1074025675 [ 310.644123][T10895] tun1: persist enabled 13:04:16 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0}, 0xc) 13:04:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4b583}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x5, 0x8, 0x220}, 0x40) 13:04:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 13:04:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f00000013c0)=""/230, 0x32, 0xe6, 0x1}, 0x20) 13:04:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000004280)={0x1c, 0x2, &(0x7f00000003c0)=@raw=[@btf_id], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0xf}, 0x40) 13:04:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x40, 0x0, 0x10, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7800, 0x1, 0x8, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x4, 0x3, 0x1, 0x1000, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x40, 0x700, 0x9, 0xa8}}) 13:04:16 executing program 4: 13:04:16 executing program 1: 13:04:16 executing program 0: 13:04:16 executing program 2: 13:04:16 executing program 4: 13:04:16 executing program 5: 13:04:16 executing program 1: 13:04:16 executing program 2: 13:04:16 executing program 3: 13:04:17 executing program 0: 13:04:17 executing program 4: 13:04:17 executing program 5: 13:04:17 executing program 1: 13:04:17 executing program 2: 13:04:17 executing program 3: 13:04:17 executing program 0: 13:04:17 executing program 5: 13:04:17 executing program 1: 13:04:17 executing program 4: 13:04:17 executing program 3: 13:04:17 executing program 0: 13:04:17 executing program 2: 13:04:17 executing program 1: 13:04:17 executing program 5: 13:04:17 executing program 4: 13:04:17 executing program 0: 13:04:17 executing program 2: 13:04:17 executing program 3: 13:04:17 executing program 4: 13:04:17 executing program 5: 13:04:17 executing program 1: 13:04:17 executing program 2: 13:04:17 executing program 0: 13:04:17 executing program 3: 13:04:17 executing program 5: 13:04:17 executing program 4: 13:04:17 executing program 1: 13:04:18 executing program 0: 13:04:18 executing program 2: 13:04:18 executing program 3: 13:04:18 executing program 5: 13:04:18 executing program 1: 13:04:18 executing program 4: 13:04:18 executing program 2: 13:04:18 executing program 0: 13:04:18 executing program 3: 13:04:18 executing program 1: 13:04:18 executing program 5: 13:04:18 executing program 4: 13:04:18 executing program 3: 13:04:18 executing program 0: 13:04:18 executing program 2: 13:04:18 executing program 1: 13:04:18 executing program 4: 13:04:18 executing program 5: 13:04:18 executing program 2: 13:04:18 executing program 3: 13:04:18 executing program 0: 13:04:18 executing program 1: 13:04:18 executing program 5: 13:04:18 executing program 4: 13:04:18 executing program 3: 13:04:18 executing program 2: 13:04:18 executing program 0: 13:04:19 executing program 3: 13:04:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 13:04:19 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000017c0), 0x4) 13:04:19 executing program 4: socketpair(0x2b, 0x1, 0x3f, &(0x7f0000000040)) 13:04:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000002c0)={'sit0\x00', 0x0}) 13:04:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 13:04:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:04:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x10ad}, 0x40) 13:04:19 executing program 4: socket$packet(0x11, 0x44a26135df06b5d6, 0x300) 13:04:19 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 13:04:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 13:04:19 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 13:04:19 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:04:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8918, &(0x7f0000000b00)) 13:04:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, 0x0, 0x1}}) 13:04:19 executing program 1: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 13:04:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 13:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x805104dbcf4ec0cd, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) 13:04:19 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) [ 314.275035][T11051] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 314.312297][T11053] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 13:04:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0xff97f}], 0x1}}], 0x4000000000001cc, 0x4000000) 13:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x20}}, 0x0) 13:04:20 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 13:04:20 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000001c0)=0x3) 13:04:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x480c4, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x1, 0x0, 0x0, 0x0) 13:04:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @private}, {0x4, 0x0, @loopback}, {0x2, 0x0, @local}, 0x11f}) [ 314.581605][T11066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:04:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/240, 0x32, 0xf0, 0x1}, 0x20) 13:04:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "2042625f8b9ce1449568e69d44c5461892a20583a766f115826b94c5447e6b7fb305958813f6bd71da3b27c6aa1aa40b8f97beeb51d6ce1eb2facc12afa495527df882490c01aa22432e7bbec757fea7"}, 0xd8) 13:04:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 13:04:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)=""/128, &(0x7f0000000340)=0x80) 13:04:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 13:04:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010142, 0x0) 13:04:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) 13:04:20 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) 13:04:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002740)={'sit0\x00', 0x0}) 13:04:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) 13:04:20 executing program 2: select(0x40, &(0x7f0000000280)={0x3}, 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}) 13:04:20 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89a0, 0x0) 13:04:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) 13:04:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x10001, 0x4) 13:04:20 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8981, &(0x7f00000000c0)) 13:04:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000b00)) 13:04:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x10ad, 0xffffffffffffffff, 0xc}, 0x40) 13:04:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @loopback}, 0x8) 13:04:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:04:21 executing program 5: socketpair(0x15, 0x5, 0x2, &(0x7f0000000000)) 13:04:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/uts\x00') vmsplice(r0, &(0x7f0000000d40)=[{&(0x7f0000000800)="11", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200000d5) 13:04:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf}, 0x40) 13:04:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{}, "f9accf450fdcea6c", "4b00286815c51c21dc570cee6b0ab9f685977bb17d5353fa6be645f1e44665ab", "cca2489a", "7509309695d44bac"}, 0x38) 13:04:21 executing program 4: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) 13:04:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 13:04:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 13:04:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8981, 0x0) 13:04:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xa9445b30e61273fd}, 0x14}}, 0x0) 13:04:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 13:04:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 13:04:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 13:04:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in6=@loopback}}, 0xe8) 13:04:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8940, &(0x7f0000000b00)) 13:04:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xa9445b30e61273fd}, 0x14}}, 0x0) 13:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x499859041954b7c7}, 0x14}}, 0x0) 13:04:21 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000440)) 13:04:21 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x0, 0x5}) 13:04:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:04:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0xfffffdee) 13:04:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8980, &(0x7f0000000b00)) 13:04:21 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0xe8) 13:04:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x805104dbcf4ec0cd, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 13:04:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 13:04:22 executing program 1: socketpair(0x29, 0x5, 0x80, &(0x7f0000000000)) 13:04:22 executing program 3: socketpair(0x2, 0x0, 0xae0, &(0x7f0000000040)) 13:04:22 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 13:04:22 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 13:04:22 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8907, 0x0) 13:04:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0xce, 0x4) 13:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d00)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6}]}, 0x20}}, 0x0) 13:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x805104dbcf4ec0cd}, 0x14}}, 0x0) 13:04:22 executing program 4: socketpair(0x10, 0x3, 0x7f, &(0x7f0000002580)) 13:04:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) 13:04:22 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89ea, &(0x7f00000000c0)) 13:04:22 executing program 0: 13:04:22 executing program 2: 13:04:22 executing program 4: 13:04:22 executing program 3: 13:04:22 executing program 5: 13:04:22 executing program 0: 13:04:22 executing program 4: 13:04:22 executing program 2: 13:04:22 executing program 3: 13:04:22 executing program 1: 13:04:22 executing program 5: 13:04:22 executing program 0: 13:04:23 executing program 4: 13:04:23 executing program 2: 13:04:23 executing program 1: 13:04:23 executing program 3: 13:04:23 executing program 5: 13:04:23 executing program 4: 13:04:23 executing program 0: 13:04:23 executing program 5: 13:04:23 executing program 2: 13:04:23 executing program 3: 13:04:23 executing program 1: 13:04:23 executing program 4: 13:04:23 executing program 0: 13:04:23 executing program 5: 13:04:23 executing program 3: 13:04:23 executing program 1: 13:04:23 executing program 4: 13:04:23 executing program 2: 13:04:23 executing program 0: 13:04:23 executing program 5: 13:04:23 executing program 1: 13:04:23 executing program 3: 13:04:23 executing program 2: 13:04:23 executing program 4: 13:04:23 executing program 0: 13:04:23 executing program 5: 13:04:24 executing program 1: 13:04:24 executing program 2: 13:04:24 executing program 3: 13:04:24 executing program 4: 13:04:24 executing program 0: 13:04:24 executing program 1: 13:04:24 executing program 5: 13:04:24 executing program 2: 13:04:24 executing program 3: 13:04:24 executing program 4: 13:04:24 executing program 0: 13:04:24 executing program 1: 13:04:24 executing program 2: 13:04:24 executing program 5: 13:04:24 executing program 3: 13:04:24 executing program 4: 13:04:24 executing program 0: 13:04:24 executing program 1: 13:04:24 executing program 2: 13:04:24 executing program 5: 13:04:24 executing program 4: 13:04:24 executing program 3: 13:04:24 executing program 0: 13:04:24 executing program 1: 13:04:24 executing program 2: 13:04:24 executing program 4: 13:04:24 executing program 5: 13:04:24 executing program 3: 13:04:25 executing program 0: 13:04:25 executing program 1: 13:04:25 executing program 2: 13:04:25 executing program 5: 13:04:25 executing program 4: 13:04:25 executing program 3: 13:04:25 executing program 0: 13:04:25 executing program 1: 13:04:25 executing program 2: 13:04:25 executing program 5: 13:04:25 executing program 4: 13:04:25 executing program 3: 13:04:25 executing program 1: 13:04:25 executing program 0: 13:04:25 executing program 5: 13:04:25 executing program 2: 13:04:25 executing program 4: 13:04:25 executing program 3: 13:04:25 executing program 1: 13:04:25 executing program 0: 13:04:25 executing program 4: 13:04:25 executing program 2: 13:04:25 executing program 5: 13:04:25 executing program 3: 13:04:25 executing program 0: r0 = socket(0x1e, 0x5, 0x0) bind$packet(r0, 0x0, 0x0) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) 13:04:25 executing program 2: 13:04:25 executing program 4: 13:04:26 executing program 5: 13:04:26 executing program 3: 13:04:26 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0xdc}, 0x1c, 0x0}}], 0x1, 0x844) 13:04:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f00000002c0)="08fb2b58dedb9de394a4cf138433", 0xe, 0x0, 0x0, 0x0) 13:04:26 executing program 2: accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 13:04:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private0, @private0, @private1, @private2, @loopback, @ipv4={[], [], @multicast1}, @remote, @empty, @private0, @remote, @mcast2, @loopback]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 13:04:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x40002022) 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 320.719902][T11318] x_tables: duplicate underflow at hook 3 13:04:26 executing program 2: socket$l2tp(0x2, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000440)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000480)={r0}) 13:04:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0xb8, 0x2c0, 0x2c0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'caif0\x00'}}}, {{@uncond, 0x0, 0x1d0, 0x208, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 13:04:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x35) [ 320.865288][T11326] x_tables: duplicate underflow at hook 2 13:04:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@nat={'nat\x00', 0x1b, 0x5, 0x600, 0x418, 0x2c0, 0xffffffff, 0x2c0, 0x2c0, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vlan0\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@private0, @gre_key}}}, {{@ipv6={@mcast2, @loopback, [], [], 'wg1\x00', 'veth1\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4, [], @ipv6=@local}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@empty, @icmp_id}}}, {{@ipv6={@private2, @loopback, [], [], 'team_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "cb14"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@private0, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 13:04:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @ifru_ivalue}) [ 321.051289][T11333] x_tables: duplicate underflow at hook 1 13:04:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000180)={'dummy0\x00', @ifru_addrs=@sco={0x1f, @fixed}}) 13:04:27 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000000)={&(0x7f0000000300), 0xc, &(0x7f0000000080)={0x0, 0xffffff55}}, 0x0) 13:04:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'dummy0\x00', &(0x7f0000000480)=ANY=[]}) 13:04:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x6, @mcast1}, 0x80) 13:04:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 13:04:27 executing program 5: r0 = socket(0x23, 0x2, 0x0) bind$packet(r0, 0x0, 0x4) 13:04:27 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 13:04:27 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) 13:04:27 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 13:04:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe6e}}], 0x1, 0x0) 13:04:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 13:04:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/162, &(0x7f00000002c0)=0xa2) 13:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7}, 0x40) 13:04:27 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000004a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:04:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 322.307732][T11367] IPVS: length: 162 != 24 13:04:27 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0) 13:04:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x600, 0xffffffff, 0x0, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x530, 0x530, 0x530, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@mcast1, @empty, [], [], 'geneve0\x00', 'vcan0\x00'}, 0x0, 0x318, 0x340, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@local, @mcast2, @private0, @mcast2, @private1, @private2, @local, @remote, @private2, @remote, @local, @ipv4={[], [], @broadcast}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @loopback]}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @local}, @mcast1, @mcast1, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast1, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @ipv4={[], [], @remote}, @private0, @mcast1]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 13:04:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:04:28 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 13:04:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000640)) 13:04:28 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 322.505289][T11378] x_tables: duplicate underflow at hook 2 13:04:28 executing program 4: socket(0x1, 0x80002, 0x0) 13:04:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}) 13:04:28 executing program 3: socket(0x23, 0x0, 0x2000000) 13:04:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r0, &(0x7f00000002c0)="08fb2b58dedb9de394a4cf138433", 0xe, 0x0, 0x0, 0x0) 13:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'bridge0\x00', @ifru_data=0x0}) 13:04:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xf, 0x1, '*#^!-*#-.(\''}]}, 0x24}}, 0x0) 13:04:28 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 13:04:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, 0x0) 13:04:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 13:04:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'virt_wifi0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:04:28 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000007bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 13:04:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003100)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 13:04:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 13:04:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$packet(r0, &(0x7f00000002c0)="08fb2b58dedb9de394a4cf138433", 0xe, 0x0, 0x0, 0x0) 13:04:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 322.968932][T11412] x_tables: duplicate underflow at hook 3 [ 323.008271][T11414] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 13:04:28 executing program 2: syz_genetlink_get_family_id$batadv(0xfffffffffffffffe) 13:04:28 executing program 4: r0 = socket(0x1e, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 13:04:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:04:28 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 13:04:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0, 0x0) 13:04:28 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000300), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:04:28 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:04:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_mtu}) 13:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 13:04:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:04:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000012c0)={&(0x7f0000000080)=@rc, 0xffffffffffffff93, &(0x7f0000001340)=[{&(0x7f0000001440)=""/110, 0x6e}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/219, 0xdb}, {&(0x7f0000001300)=""/2, 0x2}], 0x4}, 0x0) 13:04:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0xd8, 0xd8, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "fd0a"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'bond_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "53ae601b18ae809bcc83cd0a5f9a32f31edf57100a5f69edc52f698c7de28a6118f5e3f17c029481c306df5312d6f249ea2efed9b5eb1e46650a56429f84b37f99f766c142057805508e33b2a83689b03938babd4638199ff52a7902ab62b245e40b65bd97ae37552dcf6e9734b9ac085973a81ba7745c2c0b0d87143a6e2844"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'ip6erspan0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 13:04:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 13:04:29 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$packet(r0, 0x0, 0x0) 13:04:29 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 13:04:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001140)=[{{&(0x7f00000001c0)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 13:04:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'geneve0\x00', @ifru_ivalue}) 13:04:29 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') [ 323.627975][T11453] x_tables: duplicate underflow at hook 2 13:04:29 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x1d0, 0x98, 0x1d0, 0xffffffff, 0xffffffff, 0x4d0, 0x4d0, 0x4d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f56842c15e9866574ad672471b00000000000000ac678aac577ab69aeaca7a94db4343937554e322e3c299015c98acfe3d00"}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c8) 13:04:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) 13:04:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100), 0x8) [ 323.822087][T11464] x_tables: duplicate underflow at hook 2 13:04:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x430, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1d, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private0, @private0, @private1, @private2, @loopback, @ipv4={[], [], @multicast1}, @remote, @empty, @private0, @remote, @mcast2, @loopback]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 13:04:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x4c}}, 0x0) 13:04:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000000)=@ethernet={0x6, @multicast}, 0x80, 0x0}, 0x0) 13:04:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 13:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000014c0)=@hci, 0x80) [ 324.016693][T11475] x_tables: duplicate underflow at hook 3 13:04:29 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:04:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x0, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x7ff}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_runtime_t:s0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "042b"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 13:04:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000005ac0)=[{{&(0x7f00000013c0)=@in={0x2, 0x0, @remote}, 0xa1, &(0x7f0000001800)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) [ 324.208251][T11487] x_tables: duplicate underflow at hook 2 13:04:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 13:04:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000017c0)={'ip6tnl0\x00', &(0x7f0000001840)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev}}) 13:04:30 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:04:30 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:04:30 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x1000) 13:04:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:04:30 executing program 5: r0 = socket(0x28, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:04:30 executing program 4: socket(0x18, 0x0, 0x8) 13:04:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000000c06010200000000000000000700000405000100070000000900020073797a300000000009b1"], 0x70}}, 0x0) 13:04:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/219, 0xdb}], 0x3}}], 0x1, 0x0, 0x0) 13:04:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfee8}}, 0x0) 13:04:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x4d0, 0x4d0, 0x4d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f56842c15e9866574ad672471b00000000000000ac678aac577ab69aeaca7a94db4343937554e322e3c299015c98acfe3d00"}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c8) [ 324.920777][T11513] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:30 executing program 5: pselect6(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000240), 0x0) 13:04:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x270, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local, @private, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_batadv\x00', {}, {}, 0x0, 0x0, 0x88}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 13:04:30 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:30 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000075c0)={0x0, 0x0, &(0x7f0000007580)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 325.041134][T11521] x_tables: duplicate underflow at hook 2 13:04:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_ivalue}) 13:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'veth0_virt_wifi\x00', @ifru_ivalue}) 13:04:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x4d0, 0x4d0, 0x4d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x400, 0x0, 0x0, 0x0, "f56842c15e9866574ad672471b00000000000000ac678aac577ab69aeaca7a94db4343937554e322e3c299015c98acfe3d00"}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x800, 0x8, 0x40, 0x9}, {0x20ec, 0x7, 0x5, 0x5}, {0x1ae0, 0x6, 0x6, 0x1}, {0xd0f, 0x0, 0x6}, {0x3, 0xff}, {}, {0x6}, {0x0, 0x0, 0x0, 0xffff}, {0x0, 0x7}, {0x92, 0x1, 0x7}, {0x0, 0x1, 0x1, 0x6}, {0x0, 0x0, 0x20, 0x14d8614c}, {}, {0x0, 0x9}, {}, {0xfff7}, {0x0, 0x0, 0x1f}, {0x0, 0x1}, {0x0, 0x0, 0x3}, {}, {0x0, 0x3}, {0xff, 0x0, 0x0, 0x4}, {0x0, 0x20}, {0xbf, 0x0, 0x7f}, {0x92cd, 0x0, 0x54, 0xffffff7f}, {0x0, 0x0, 0x0, 0x5cfe}, {0x0, 0xff}, {0x8, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x6}, {0x0, 0x3, 0x6b, 0x45}, {}, {0x0, 0x0, 0x0, 0x9}], {0xa3d}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x82d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c8) 13:04:30 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 13:04:30 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.288496][T11535] veth0_virt_wifi: mtu less than device minimum 13:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 13:04:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 13:04:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 13:04:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 13:04:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 13:04:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00.\x00_'], 0x3c}}, 0x0) 13:04:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1d0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f56859c15e9866574ad674471b00000000000000ac678aac577ab69aeaca7a210bb1b393f554e322e3c299015c98acfe3d00"}}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 13:04:31 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 13:04:31 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') 13:04:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 13:04:31 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000540)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 326.072526][T11567] xt_check_table_hooks: 1 callbacks suppressed [ 326.072539][T11567] x_tables: duplicate underflow at hook 2 [ 326.107058][T11570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:04:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="26fcfe3b311c"}, 0x14) 13:04:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$packet(r0, 0x0, 0x0) 13:04:31 executing program 3: select(0x82, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x81}, &(0x7f0000000100)={0x0, 0xea60}) 13:04:31 executing program 2: r0 = socket(0x23, 0x2, 0x0) bind$packet(r0, 0x0, 0x0) 13:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 13:04:32 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000004a00)=[{0x0, 0x0, 0x0}], 0x1, 0xd4) 13:04:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_ivalue}) 13:04:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000007c0)=0x1d1, 0x4) 13:04:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x1e0, 0x1e0, 0x3d8, 0xf0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'veth0_macvtap\x00', 'geneve1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@inet=@set1={{0x28, 'set\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0x7}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @local}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'lo\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "1482"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f8) 13:04:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x2b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) [ 326.546689][T11589] x_tables: duplicate underflow at hook 1 [ 326.570385][T11591] x_tables: duplicate underflow at hook 2 13:04:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:04:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:04:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 13:04:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b8, 0x0, 0xd0, 0x1a0, 0x1a0, 0x2b8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@dev, @private0, [], [], 'veth0_to_team\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@ipv4={[], [], @remote}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @local}, @ipv4=@multicast2}}}, {{@ipv6={@mcast2, @ipv4={[], [], @private}, [], [], 'veth0_to_bridge\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 13:04:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 13:04:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x6, 0x3}, 0x14}}, 0x0) [ 326.830641][T11605] x_tables: duplicate underflow at hook 1 13:04:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000000)=0x82d9afac050a5718) 13:04:32 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:04:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:04:32 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 13:04:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0xb8, 0x2c0, 0x2c0, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0x39}, 'caif0\x00', {0x6}}}}, {{@uncond, 0x0, 0x1d0, 0x208, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4}}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {}, 0xec9}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 13:04:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x438, 0x0, 0x1a0, 0xffffffff, 0x1a0, 0x1a0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv6=@private1}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'bond_slave_0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 13:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x7, 0x0, 0x9, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) [ 327.086811][T11618] x_tables: duplicate underflow at hook 2 [ 327.112068][T11620] x_tables: duplicate underflow at hook 1 13:04:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x2a0, 0x0, 0x138, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_to_bridge\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 13:04:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) 13:04:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000028c0)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@empty, @loopback, [], [], 'veth1_macvtap\x00', 'batadv0\x00'}, 0x0, 0x138, 0x158, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@private0, @ipv6=@loopback, @ipv4=@empty, @ipv4=@dev}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 13:04:32 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 13:04:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth0_virt_wifi\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB='<']}) [ 327.270248][T11625] x_tables: duplicate underflow at hook 2 13:04:32 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 327.358822][T11630] x_tables: duplicate underflow at hook 3 13:04:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:04:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 13:04:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe8c) 13:04:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x1e0, 0x1e0, 0x3d8, 0xf0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ip={@multicast1, @dev, 0x0, 0x0, 'veth0_macvtap\x00', 'geneve1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0xd3a}}, @common=@inet=@set1={{0x28, 'set\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @local}}}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netpci0\x00', 'lo\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "1482"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'veth0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f8) 13:04:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) 13:04:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0xdc}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @dstopts_2292={{0x18}}, @hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x78}}], 0x1, 0x0) 13:04:33 executing program 3: r0 = socket(0x28, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:33 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x801) [ 327.678253][T11647] x_tables: duplicate underflow at hook 1 13:04:33 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 13:04:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003240)={0x10, 0x22, 0x8d3e0260a00d976d}, 0x10}], 0x1}, 0x0) 13:04:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @private}, @tipc, @in={0x2, 0x0, @private}, 0x7, 0x0, 0x0, 0x0, 0x6}) 13:04:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:04:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00000000c0), 0x4) 13:04:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="b002a7ac7956f932f96ba81a3eb08625b9f768c15edfce57652e7b598e0fd84d15c6e8ba90a7b7e413e63deda3510f7899cc06a3700f2beab35e972f71e93ad3aef10ff7b0d80854c6dd03f6d5d924a1f5144a3f71", 0xfffffffffffffc24}, {&(0x7f0000000080)="2743cc0c718cae3b53eb4d11e64f623d26bad010578a730bb7c193e1c9514063c642ed61e9b5f28b832d726f6bfc92f02dba85f604fbf6ecfbfbc54de51be576311cdd92b62cc7347739acf9cf0b54ede03760e2bddbb1c168ae1b3cf53ffd927248e12675cbd154dce6cb135a75e05b23c70db11f8e4bc41266d29cf06022b26db39668e5", 0x85}, {&(0x7f0000000140)="68b0683fe5745872500b030793700ff35a00d669b55939f844c5b16e5ef98d7f9678f2b5a02ee801ecd79bf0520adec70717a36780c12d5312b0fe5280711e9c21c55c2de6dac0f7a971a759e1cc6a4ee01a2de9fa93014d048b96219d170f6ea2f4add6dd1025d88c9220917ef022b2ace6fd71912bd68bc973eeec80a26503fb", 0x81}, {&(0x7f0000000200)="831de6fa96590b448f4cf99cc7125f2eaa017c7f7594ad0583692732d1b1c5c655f3fd92902b234bb36f8cce94aa50518889a5ff6ef0756757299cbbf1dee1f2fdcf41f2cedced426e610941d600ec455aa66608f37101886f7978cf66635fd153d4943bc959b8d9f5c8065ccf13b37ddd9e4a9b3c124b66b05ffa37b7b7f89cafef0cc97b87cd22c927e0d71adacec015b5db04eed272928a3919a38837d1d7a07cf80c1cc8ec20f3c83232d46495bbdd5371e02e88a3ba53a659c5235f97ecfcdb0ee4dc61dfe0e0a1ed31afb2fcc24bf5ca5477b5de8b027a8151f497008ee6", 0xe1}, {&(0x7f0000000300)="580a9b0e9e79155526aafc4ab445f8444d7c83dd5f7f46d3b4539376c88a5ecff6718e2d9c07c81efb64ab93c051754b2812b39a5467990f63afcdf0d661e69065b381515793e1c0fed85435d580ddb1f1275b9535ed433bbfa4a2012a90dd6cdd71e74b417cca91d03c1e53afbb5469359ae95fcf1c9c5c2d2311d295bce48dc2c3815813e2842f91f945282393385b7db7baa28ee753898a42831f7a708f7855c1095062a64bf5327c05deb794653ee5581a844f915b5810c7d39dcb69a3bc3c4eb52f6d3bfb8251a473c7169e0f6a55fdee61ebc41d0f199f78ef31beaf94a83c39c3", 0xe4}, {&(0x7f0000000400)="6b2bf6fc874c1f8d7c9873c9c4cc152255e217f2e237a3681a5f7bbc71fc126ddb51ca01b6e71fa575aa0978f9072cf8accd18609d799c46e51ce86dd6e83d464dea58bb1338f5de7080f5c30e9ebba3e9e45891926d80491fbdd06b9466bfb6792a9099c784d7afeb1b", 0x6a}, {&(0x7f0000000480)="69660184b5acaf3146fb586a4311b8d986579fef21bd16332d001ba6e0cb5d", 0x1f}, {&(0x7f0000000600)="a8e50b62e6b076c69cabd9d8c40dd6e329f221ed22cc1d558e7b59eba7f4a3e92243d62123"}], 0x7, &(0x7f0000000540)=[@txtime, @mark={{0x14}}, @mark, @txtime], 0x60}, 0x0) 13:04:33 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x0, 0xea60}) 13:04:33 executing program 5: select(0x82, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 13:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001dc0)={'tunl0\x00', &(0x7f0000001d40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 13:04:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000200)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 13:04:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 13:04:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000004300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:04:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:04:33 executing program 2: clock_gettime(0x3, &(0x7f00000001c0)) 13:04:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 13:04:33 executing program 4: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 13:04:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:33 executing program 5: r0 = socket(0x2, 0x3, 0x8) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 328.402023][T11689] x_tables: duplicate underflow at hook 2 13:04:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'gre0\x00', @ifru_data=0x0}) 13:04:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 13:04:34 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:04:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002380)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x0, 0x401}) 13:04:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000c00), 0x4) 13:04:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001300)=@filter={'filter\x00', 0xe, 0x4, 0x1290, 0xffffffff, 0x10f0, 0x10f0, 0x10f0, 0xffffffff, 0xffffffff, 0x1260, 0x1260, 0x1260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x12f0) 13:04:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x1d0, 0x1d0, 0x0, 0xffffffff, 0xffffffff, 0x4d0, 0x4d0, 0x4d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f56842c15e9866574ad672471b00000000000000ac678aac577ab69aeaca7a94db4343937554e322e3c299015c98acfe3d00"}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {}, {}, {0x0, 0x0, 0x6}, {0x3, 0x0, 0x0, 0x2}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0xfff}, {0x2}, {0x0, 0x7}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x14d8614c}, {0xff00}, {}, {0x0, 0x3, 0x81}, {}, {0x0, 0x40}, {}, {0xffff}, {}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x4}, {0xffff}]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0xb]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c8) 13:04:34 executing program 2: r0 = socket(0x1e, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:34 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{0x3, @null}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:04:34 executing program 5: r0 = socket(0x23, 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/78, 0x4e) 13:04:34 executing program 3: socket(0x1e, 0x5, 0x0) 13:04:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000500)=0x80) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, 0x0) 13:04:34 executing program 4: socket(0x1e, 0x0, 0xffff) 13:04:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @broadcast}, @nl, @nl=@unspec}) 13:04:35 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:04:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts={{0x18}}, @flowinfo={{0x14}}], 0x60}}], 0x1, 0x0) 13:04:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) 13:04:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x1e0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'vlan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'ip6tnl0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 13:04:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 13:04:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}) 13:04:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x442, 0x0) 13:04:35 executing program 5: 13:04:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002680)={0x10, 0x0, 0x0, 0x8}, 0xc) 13:04:35 executing program 2: 13:04:35 executing program 1: 13:04:35 executing program 0: 13:04:35 executing program 3: 13:04:35 executing program 2: 13:04:35 executing program 1: 13:04:35 executing program 4: 13:04:35 executing program 5: 13:04:35 executing program 0: 13:04:35 executing program 3: 13:04:35 executing program 2: 13:04:35 executing program 1: 13:04:35 executing program 4: 13:04:35 executing program 5: 13:04:35 executing program 0: 13:04:35 executing program 3: 13:04:35 executing program 2: 13:04:35 executing program 5: 13:04:35 executing program 1: 13:04:35 executing program 4: 13:04:36 executing program 0: 13:04:36 executing program 3: 13:04:36 executing program 2: 13:04:36 executing program 1: 13:04:36 executing program 5: 13:04:36 executing program 4: 13:04:36 executing program 0: 13:04:36 executing program 2: 13:04:36 executing program 3: 13:04:36 executing program 1: 13:04:36 executing program 0: 13:04:36 executing program 5: 13:04:36 executing program 4: 13:04:36 executing program 2: 13:04:36 executing program 3: 13:04:36 executing program 0: 13:04:36 executing program 1: 13:04:36 executing program 5: 13:04:36 executing program 4: 13:04:36 executing program 2: 13:04:36 executing program 0: 13:04:36 executing program 3: 13:04:36 executing program 1: 13:04:36 executing program 4: 13:04:36 executing program 2: 13:04:36 executing program 5: 13:04:36 executing program 0: 13:04:36 executing program 3: 13:04:36 executing program 1: 13:04:36 executing program 4: 13:04:36 executing program 2: 13:04:37 executing program 0: 13:04:37 executing program 5: 13:04:37 executing program 3: 13:04:37 executing program 4: 13:04:37 executing program 1: 13:04:37 executing program 2: 13:04:37 executing program 0: 13:04:37 executing program 5: 13:04:37 executing program 4: 13:04:37 executing program 3: 13:04:37 executing program 1: 13:04:37 executing program 2: 13:04:37 executing program 0: 13:04:37 executing program 5: 13:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000040)) 13:04:37 executing program 3: 13:04:37 executing program 1: 13:04:37 executing program 0: 13:04:37 executing program 5: 13:04:37 executing program 2: 13:04:37 executing program 4: 13:04:37 executing program 3: 13:04:37 executing program 0: 13:04:37 executing program 1: 13:04:37 executing program 2: 13:04:37 executing program 5: 13:04:37 executing program 4: 13:04:37 executing program 0: 13:04:37 executing program 3: 13:04:38 executing program 1: 13:04:38 executing program 2: 13:04:38 executing program 5: 13:04:38 executing program 4: 13:04:38 executing program 3: 13:04:38 executing program 0: 13:04:38 executing program 2: 13:04:38 executing program 4: 13:04:38 executing program 1: 13:04:38 executing program 5: 13:04:38 executing program 0: 13:04:38 executing program 3: 13:04:38 executing program 2: 13:04:38 executing program 4: 13:04:38 executing program 5: 13:04:38 executing program 1: 13:04:38 executing program 0: 13:04:38 executing program 3: 13:04:38 executing program 2: 13:04:38 executing program 5: 13:04:38 executing program 4: 13:04:38 executing program 1: 13:04:38 executing program 0: 13:04:38 executing program 2: 13:04:38 executing program 3: 13:04:38 executing program 4: 13:04:38 executing program 5: 13:04:38 executing program 1: 13:04:38 executing program 0: 13:04:38 executing program 2: 13:04:38 executing program 3: 13:04:38 executing program 4: 13:04:38 executing program 5: 13:04:39 executing program 1: 13:04:39 executing program 0: 13:04:39 executing program 2: 13:04:39 executing program 5: 13:04:39 executing program 3: 13:04:39 executing program 4: 13:04:39 executing program 1: 13:04:39 executing program 5: 13:04:39 executing program 0: 13:04:39 executing program 2: 13:04:39 executing program 4: 13:04:39 executing program 3: 13:04:39 executing program 5: 13:04:39 executing program 1: 13:04:39 executing program 0: 13:04:39 executing program 2: 13:04:39 executing program 3: 13:04:39 executing program 4: 13:04:39 executing program 1: 13:04:39 executing program 5: 13:04:39 executing program 0: 13:04:39 executing program 2: 13:04:39 executing program 3: 13:04:39 executing program 4: 13:04:39 executing program 1: 13:04:39 executing program 5: 13:04:39 executing program 0: 13:04:40 executing program 2: 13:04:40 executing program 4: 13:04:40 executing program 3: 13:04:40 executing program 1: 13:04:40 executing program 5: 13:04:40 executing program 0: 13:04:40 executing program 2: 13:04:40 executing program 4: 13:04:40 executing program 1: 13:04:40 executing program 3: 13:04:40 executing program 5: 13:04:40 executing program 0: 13:04:40 executing program 3: 13:04:40 executing program 4: 13:04:40 executing program 2: 13:04:40 executing program 1: 13:04:40 executing program 5: 13:04:40 executing program 0: 13:04:40 executing program 1: 13:04:40 executing program 3: 13:04:40 executing program 2: 13:04:40 executing program 4: 13:04:40 executing program 5: 13:04:40 executing program 0: 13:04:40 executing program 3: 13:04:40 executing program 1: 13:04:40 executing program 2: 13:04:40 executing program 4: 13:04:40 executing program 5: 13:04:40 executing program 0: 13:04:41 executing program 3: 13:04:41 executing program 2: 13:04:41 executing program 1: 13:04:41 executing program 5: 13:04:41 executing program 4: 13:04:41 executing program 0: 13:04:41 executing program 1: 13:04:41 executing program 3: 13:04:41 executing program 5: 13:04:41 executing program 2: 13:04:41 executing program 4: 13:04:41 executing program 0: 13:04:41 executing program 1: 13:04:41 executing program 3: 13:04:41 executing program 5: 13:04:41 executing program 2: 13:04:41 executing program 4: 13:04:41 executing program 0: 13:04:41 executing program 1: 13:04:41 executing program 3: 13:04:41 executing program 2: 13:04:41 executing program 5: 13:04:41 executing program 4: 13:04:41 executing program 0: 13:04:41 executing program 1: 13:04:41 executing program 3: 13:04:41 executing program 2: 13:04:41 executing program 5: 13:04:41 executing program 4: 13:04:41 executing program 0: 13:04:41 executing program 3: 13:04:41 executing program 1: 13:04:42 executing program 2: 13:04:42 executing program 5: 13:04:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:04:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 13:04:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') 13:04:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 13:04:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x6}, 0x0, 0x0) 13:04:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read(r0, &(0x7f0000000000)=""/62, 0x3e) 13:04:42 executing program 4: pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 13:04:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=[{0x10, 0x116}], 0x10}}], 0x1, 0x0) 13:04:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 13:04:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)) 13:04:42 executing program 1: pselect6(0x40, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0) 13:04:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 13:04:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 13:04:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x4, 0x0) 13:04:42 executing program 3: pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 13:04:42 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xfffffffffffffffb}, 0x0, 0x0, 0x0) 13:04:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 13:04:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 13:04:42 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x6a036cf1}, 0x0, 0x0) 13:04:42 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x0) 13:04:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 13:04:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:04:42 executing program 2: socket$inet(0x2, 0x1, 0x10000) 13:04:42 executing program 5: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xfffffffffffffffb}, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:04:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000003b40)={0x0, 0x989680}) 13:04:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000003c0)) 13:04:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80) 13:04:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) 13:04:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 13:04:43 executing program 5: pipe(&(0x7f00000018c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 13:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) 13:04:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 13:04:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0xffffff0e) 13:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 13:04:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 13:04:43 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 13:04:43 executing program 4: 13:04:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:04:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 13:04:43 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 13:04:43 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 13:04:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000001280), &(0x7f00000012c0)=0x4) 13:04:44 executing program 3: 13:04:44 executing program 0: 13:04:44 executing program 4: 13:04:44 executing program 5: 13:04:44 executing program 1: 13:04:44 executing program 2: 13:04:44 executing program 5: 13:04:44 executing program 4: 13:04:44 executing program 3: 13:04:44 executing program 1: 13:04:44 executing program 0: 13:04:44 executing program 2: 13:04:44 executing program 4: 13:04:44 executing program 5: 13:04:44 executing program 1: 13:04:44 executing program 0: 13:04:44 executing program 3: 13:04:44 executing program 4: 13:04:44 executing program 5: 13:04:44 executing program 2: 13:04:44 executing program 0: 13:04:44 executing program 1: 13:04:44 executing program 3: 13:04:44 executing program 4: 13:04:44 executing program 5: 13:04:44 executing program 2: 13:04:44 executing program 1: 13:04:44 executing program 0: 13:04:44 executing program 3: 13:04:44 executing program 4: 13:04:44 executing program 2: 13:04:44 executing program 5: 13:04:45 executing program 1: 13:04:45 executing program 0: 13:04:45 executing program 3: 13:04:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 13:04:45 executing program 4: socket$inet6(0xa, 0x3, 0x1) 13:04:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @nl=@proc, @generic={0x0, "7e2a49c253dfe1f05fa9be62a466"}}) 13:04:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:04:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:04:45 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000002"], 0x10}}, 0x0) 13:04:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:04:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x13, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0xfb22cfbb13afa43b}]}, 0x30}}, 0x0) 13:04:45 executing program 2: r0 = socket(0x10, 0x2, 0xa) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}]}, 0x2c}}, 0x0) 13:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:04:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}]}, 0x38}}, 0x0) 13:04:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:04:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 13:04:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:04:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x1, 0x0) 13:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 13:04:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x668, 0x0, 0x370, 0x468, 0x468, 0x468, 0x598, 0x598, 0x598, 0x598, 0x598, 0x6, 0x0, {[{{@ipv6={@remote, @ipv4={[], [], @remote}, [], [], 'wlan0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@private}}}, {{@ipv6={@private1, @dev, [], [], 'ipvlan0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x0, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x22d858ba005c32df) 13:04:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@loopback, @multicast2}, &(0x7f00000000c0)=0xfffffffffffffc8c) 13:04:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 13:04:45 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001140)={0x0, 0x0, 0x10}, 0x10) 13:04:45 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @multicast}}}}, 0x0) 13:04:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:04:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="0202000002"], 0x10}}, 0x0) 13:04:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) 13:04:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24000041) 13:04:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 13:04:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@gettaction={0x34, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 13:04:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:04:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000028000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000087"], 0x2c}}, 0x0) 13:04:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000028000100f2ffff24b7545a0cdf9aad0008de"], 0x2c}}, 0x0) [ 340.815226][T12180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.867125][T12181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:46 executing program 2: 13:04:46 executing program 1: 13:04:46 executing program 3: 13:04:46 executing program 5: 13:04:46 executing program 4: 13:04:46 executing program 0: 13:04:46 executing program 0: 13:04:46 executing program 5: 13:04:46 executing program 2: 13:04:46 executing program 3: 13:04:46 executing program 1: 13:04:46 executing program 4: 13:04:46 executing program 1: 13:04:47 executing program 2: 13:04:47 executing program 5: 13:04:47 executing program 0: 13:04:47 executing program 3: 13:04:47 executing program 4: 13:04:47 executing program 5: 13:04:47 executing program 2: 13:04:47 executing program 0: 13:04:47 executing program 1: 13:04:47 executing program 3: 13:04:47 executing program 4: 13:04:47 executing program 0: 13:04:47 executing program 3: 13:04:47 executing program 5: 13:04:47 executing program 1: 13:04:47 executing program 2: 13:04:47 executing program 4: 13:04:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) 13:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:04:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x20000000, 0x2}, 0x10) 13:04:47 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 13:04:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', 0x0}) 13:04:47 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x9e, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x9}, &(0x7f0000000080)={0x0, r0/1000+10000}) [ 342.060315][T12219] device batadv_slave_0 entered promiscuous mode [ 342.088411][T12217] device batadv_slave_0 left promiscuous mode [ 342.121320][T12219] device batadv_slave_0 entered promiscuous mode [ 342.131970][T12217] device batadv_slave_0 left promiscuous mode 13:04:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 13:04:47 executing program 5: select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000340)={0x90}, 0x0) 13:04:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:04:47 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:04:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x7000000b}) 13:04:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000580)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000600)=0x80) 13:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000002b40)=@alg, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003c00)=""/68, 0x44}}], 0x1, 0x10000, &(0x7f0000009280)) 13:04:47 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 13:04:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x453, 0x0, 0x0, 0x0, '`'}, 0x14}}, 0x0) 13:04:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 13:04:48 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 13:04:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 13:04:48 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') 13:04:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f0000000080)="0844eb536a70d3bcda6723786e436d4a30718111a4a507aa9537ddb10d44d5e0b9960da0a9bc51c4c1c66cd686413149ff04fbf533c489cc3b1b07478487671768953003e7acf01fc77ee5604bda4f2c"}) [ 342.588460][ T35] audit: type=1107 audit(1606309488.176:22): pid=12250 uid=0 auid=0 ses=4 subj==unconfined msg='`' 13:04:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'dummy0\x00'}, 0x0, 0x128, 0x198, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@remote, [], @ipv6=@ipv4={[], [], @dev}}, 0x0, 0x64}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "cab612616bbce964d08649abece7bdb22f3b1dd4e901b2893851c7baa86c2bfc28e31f66b34ec251ac257b9d61d2aea4410b0383a026dbef00"}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 13:04:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'veth0_to_bond\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x60}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 13:04:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @random="bdd3705980c6"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) 13:04:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6}, 0x10) 13:04:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000100)=""/99, 0x63, 0x141, 0x0, 0x0) 13:04:48 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 342.843831][T12266] xt_check_table_hooks: 1 callbacks suppressed [ 342.843842][T12266] x_tables: duplicate underflow at hook 3 [ 342.859655][T12267] x_tables: duplicate underflow at hook 3 [ 342.869231][T12268] device batadv_slave_0 entered promiscuous mode 13:04:48 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000280)={@multicast, @multicast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @private0, @random="a6e034e35e58", @remote}}}}, 0x0) 13:04:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) [ 342.909698][T12268] device batadv_slave_1 entered promiscuous mode [ 342.935655][T12265] device batadv_slave_1 left promiscuous mode [ 342.942396][T12265] device batadv_slave_0 left promiscuous mode 13:04:48 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f000000fc00)={0x0, 0x0, &(0x7f000000fbc0)={&(0x7f000000fa00)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x33fe0}}, 0x0) [ 342.994801][T12273] device batadv_slave_0 entered promiscuous mode [ 343.001670][T12270] device batadv_slave_0 left promiscuous mode [ 343.002375][T12275] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 343.033020][T12268] device batadv_slave_0 entered promiscuous mode [ 343.053390][T12276] device batadv_slave_0 entered promiscuous mode [ 343.077075][T12268] device batadv_slave_1 entered promiscuous mode [ 343.092168][T12276] device batadv_slave_0 left promiscuous mode 13:04:48 executing program 0: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0xfffffffffffffe84) [ 343.117516][T12268] device batadv_slave_1 left promiscuous mode [ 343.132353][T12268] device batadv_slave_0 left promiscuous mode 13:04:48 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local, @dev, @void, {@mpls_uc={0x4305, {[], @llc={@llc={0x0, 0x0, 'L'}}}}}}, 0x0) 13:04:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 13:04:48 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 13:04:48 executing program 4: clock_gettime(0x577a6706610b0e32, 0x0) 13:04:48 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000080)={@link_local, @random="95224ae3937c", @val={@void}, {@generic={0x86dd, "8f4d"}}}, 0x0) 13:04:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000140), 0x4) 13:04:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x5, 0x1, &(0x7f0000001380)=@raw=[@ldst], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:04:49 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x588555ac93115b08) 13:04:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002540)={&(0x7f00000023c0), 0xc, 0x0}, 0x0) 13:04:49 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000cc0), 0x8) 13:04:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002540)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002500)={0x0}}, 0x0) 13:04:49 executing program 0: socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000002e40)='NLBL_CIPSOv4\x00') 13:04:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x0, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="080004010000000808000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) 13:04:49 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) [ 343.983376][T12317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:04:49 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000002ac0)='batadv\x00') 13:04:49 executing program 0: syz_genetlink_get_family_id$nbd(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 13:04:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 13:04:49 executing program 5: 13:04:49 executing program 3: 13:04:49 executing program 4: 13:04:49 executing program 3: 13:04:49 executing program 5: 13:04:49 executing program 0: 13:04:49 executing program 1: [ 344.883274][T12317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:04:50 executing program 2: 13:04:50 executing program 4: 13:04:50 executing program 0: 13:04:50 executing program 3: 13:04:50 executing program 1: 13:04:50 executing program 5: 13:04:50 executing program 0: 13:04:50 executing program 3: 13:04:50 executing program 1: 13:04:50 executing program 4: 13:04:50 executing program 5: 13:04:50 executing program 2: 13:04:51 executing program 1: 13:04:51 executing program 0: 13:04:51 executing program 3: 13:04:51 executing program 5: 13:04:51 executing program 4: 13:04:51 executing program 2: 13:04:51 executing program 0: 13:04:51 executing program 1: 13:04:51 executing program 3: 13:04:51 executing program 5: 13:04:51 executing program 2: 13:04:51 executing program 4: 13:04:51 executing program 1: 13:04:51 executing program 0: 13:04:51 executing program 3: 13:04:51 executing program 2: 13:04:51 executing program 5: 13:04:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x50}}, 0x4880) 13:04:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 13:04:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) 13:04:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @empty}, @rc, @rc={0x1f, @none}}) 13:04:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 13:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 13:04:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) 13:04:51 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ppoll(&(0x7f00000000c0)=[{r0, 0x248}], 0x1, 0x0, 0x0, 0x0) 13:04:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) 13:04:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13}}) 13:04:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "6ad6d6da79a0cc6ae0ffce7cea0b"}, @in={0x2, 0x0, @broadcast}, 0x3, 0x0, 0x0, 0x0, 0x763, &(0x7f0000000000)='veth1_vlan\x00'}) 13:04:52 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffece) 13:04:52 executing program 1: socket(0x0, 0x80e, 0x0) 13:04:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_perm_addr}) 13:04:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003200)={'wg1\x00'}) 13:04:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_DELMDB={0xfffffedd}, 0x18}}, 0x0) 13:04:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000090caa9"], 0x14}}, 0x0) 13:04:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) 13:04:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 13:04:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 13:04:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000018000100000000000080006a96"], 0x1c}}, 0x0) 13:04:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$cgroup_type(r0, 0x0, 0x0) 13:04:52 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000000}, 0x8) 13:04:52 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002c40)='ns/uts\x00') 13:04:52 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 13:04:52 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 13:04:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_hsr\x00', &(0x7f0000000040)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "e42aba"}}) 13:04:52 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, 0x0, 0x0) 13:04:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond_slave_0\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "f0bec627cdd4"}}) 13:04:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) 13:04:53 executing program 5: 13:04:53 executing program 1: 13:04:53 executing program 1: 13:04:53 executing program 5: 13:04:53 executing program 5: 13:04:53 executing program 1: 13:04:53 executing program 1: 13:04:53 executing program 5: 13:04:54 executing program 2: 13:04:54 executing program 1: 13:04:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000140), 0x4) 13:04:54 executing program 4: 13:04:54 executing program 5: 13:04:54 executing program 0: 13:04:54 executing program 1: 13:04:54 executing program 5: 13:04:54 executing program 0: 13:04:54 executing program 2: 13:04:54 executing program 4: 13:04:54 executing program 3: 13:04:54 executing program 0: 13:04:54 executing program 1: 13:04:54 executing program 5: 13:04:54 executing program 2: 13:04:54 executing program 4: 13:04:54 executing program 3: 13:04:54 executing program 0: 13:04:54 executing program 1: 13:04:54 executing program 2: 13:04:54 executing program 5: 13:04:54 executing program 3: 13:04:54 executing program 0: 13:04:54 executing program 4: 13:04:54 executing program 1: 13:04:54 executing program 3: 13:04:54 executing program 2: 13:04:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000140)={'syz_tun\x00', 0x0}) 13:04:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe58, 0x8, 0x0, 0x1, [{0x4}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7c4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d34c31bbde3e42d1fe85e94e781ab4c933821fe0b8d2b49a5bfaeb26cb0bb7b2"}, @WGPEER_A_ALLOWEDIPS={0x370, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3b0, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}, {0x644, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x460, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 13:04:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4040, 0x0) 13:04:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 13:04:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @multicast2}, @xdp={0x2}, @ipx={0x4, 0x0, 0x0, "51161be66720"}, 0x4}) 13:04:55 executing program 2: r0 = epoll_create(0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 13:04:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000540)=@req={0x5, 0x800}, 0x10) 13:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @multicast2}, @xdp, @ipx={0x4, 0x0, 0x0, "51161be66720"}, 0x4}) 13:04:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000140)={'syz_tun\x00', 0x0}) 13:04:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000be40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 13:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x80}]}}}], 0x28}, 0x0) 13:04:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000140)={'syz_tun\x00', 0x0}) 13:04:55 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x8906, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="2dd7f3dad064", @remote, @empty, @local}}}}, 0x0) 13:04:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'syz_tun\x00', 0x0}) 13:04:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, '\t\x00'}]}]}}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev={0xac, 0x14, 0x5c}}}}}}}, 0x0) 13:04:55 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 13:04:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000800)) 13:04:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x2}, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 13:04:55 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x8]}, 0x8}) 13:04:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000be40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@generic={0x0, "6ef54d19afc169ae950e05dd241a3388a04817b8be4c1096007490710215d4c066014e6e4da9ef36a86ce53f12e90eb9eeed11657cfc66dfdc94c7c04e926de218566faaa3e98333a225fc2e940a3a69f78839b47f99723f5c62ded92ea3004c8e696ce9aefc5fdfd27d7cd31924d0d54c991ab22c8f910659353180543a"}, 0x80, 0x0, 0x4e}}], 0x2, 0x0) 13:04:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x4c}}) 13:04:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$alg(r0, 0x0, 0x0) 13:04:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_sset_info}) 13:04:55 executing program 4: pselect6(0x8b, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, 0x0) 13:04:55 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 13:04:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001500)={&(0x7f0000001480)={0x2}, 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 13:04:55 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001500)={0x10}, 0x10}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) 13:04:55 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x80000001) 13:04:55 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="13e9234dbfb8", @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @multicast2, @empty, @private}}}}, 0x0) 13:04:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 13:04:55 executing program 1: select(0x0, 0x0, &(0x7f00000002c0), 0xfffffffffffffffe, 0x0) 13:04:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x24}}) 13:04:55 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, 0x0) 13:04:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 13:04:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x17}}) 13:04:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/59, &(0x7f0000000040)=0x3b) 13:04:56 executing program 2: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, 0x0, 0x0) 13:04:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x20, 0x1, 0x0, "cf16cee1385b9492f9"}, {0xc8, 0x0, 0x0, "93a584f664a4207fa4dd1222aa0b9a5d75793a6a769c0dd715f413f5aa54ee3d594a9fda5ce44e939addd8d7f827f5210ddf2e72982d3761d021ee0f96a8b05b1749eb6d9828bb4104fa41ad980b23d3b6a5b664ec52e292221a557376feea14f5557769962a690f0bcacb22969fcd39b503879db5e1e33ce44810f576c823ffc2beaee80208f56fcb909be5e933f53f465ec8b1c8071fee4eafff53997db298abddd7d619b88eaf84e66bbb010fb96e62"}], 0xe8}, 0x0) 13:04:56 executing program 0: poll(0x0, 0x1, 0x0) 13:04:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 13:04:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x1}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) 13:04:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)=0x2e) 13:04:56 executing program 1: readv(0xffffffffffffff9c, &(0x7f0000000080), 0x10000000000002ac) 13:04:56 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:04:56 executing program 0: r0 = socket$inet6(0x1e, 0x3, 0x0) shutdown(r0, 0x2) 13:04:56 executing program 3: r0 = socket(0x1e, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x18, 0x2}, 0xc, &(0x7f0000000080), 0x100000000000019a, &(0x7f0000000200)=[{0x10, 0x0, 0x0, "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"}, {0x70, 0x0, 0x0, "a90be4190de8fa63228d1a764d7e1905809ae410b9f32b36821c38029a4e950a628a432f265669f7ff49a290aca64ccba83fe166bdc7a338be2167b360ea74f9c9d63330292fba9f611c372e89f6fe3b53d9f0f45565645337080edc51"}], 0x80}, 0x0) 13:04:56 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf67, 0x0, 0x0) 13:04:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights], 0x10}, 0x0) 13:04:57 executing program 5: 13:04:57 executing program 3: 13:04:57 executing program 0: 13:04:57 executing program 2: 13:04:57 executing program 4: 13:04:57 executing program 1: 13:04:57 executing program 5: 13:04:57 executing program 2: 13:04:57 executing program 4: 13:04:57 executing program 0: 13:04:57 executing program 1: 13:04:57 executing program 3: 13:04:57 executing program 2: 13:04:57 executing program 5: 13:04:57 executing program 4: 13:04:57 executing program 0: 13:04:57 executing program 1: 13:04:57 executing program 3: 13:04:57 executing program 2: 13:04:57 executing program 5: 13:04:57 executing program 4: 13:04:57 executing program 0: 13:04:57 executing program 3: 13:04:57 executing program 1: 13:04:57 executing program 2: 13:04:57 executing program 5: 13:04:57 executing program 4: 13:04:57 executing program 3: 13:04:57 executing program 0: 13:04:57 executing program 1: 13:04:57 executing program 5: 13:04:57 executing program 2: 13:04:58 executing program 4: 13:04:58 executing program 3: 13:04:58 executing program 0: 13:04:58 executing program 5: 13:04:58 executing program 2: 13:04:58 executing program 4: 13:04:58 executing program 1: 13:04:58 executing program 3: 13:04:58 executing program 0: 13:04:58 executing program 5: 13:04:58 executing program 4: 13:04:58 executing program 2: 13:04:58 executing program 1: 13:04:58 executing program 3: 13:04:58 executing program 5: 13:04:58 executing program 4: 13:04:58 executing program 0: 13:04:58 executing program 2: 13:04:58 executing program 1: 13:04:58 executing program 3: 13:04:58 executing program 5: 13:04:58 executing program 4: 13:04:58 executing program 0: 13:04:58 executing program 2: 13:04:58 executing program 1: 13:04:58 executing program 3: 13:04:58 executing program 4: 13:04:58 executing program 5: 13:04:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:04:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:04:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "b6010abf6a64bb9a9b41946c7b9a"}, @tipc, @in={0x2, 0x0, @multicast1}}) 13:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 13:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@multicast2, @private}, 0xc) 13:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x4, 0x0, 0x0) 13:04:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @remote}, {}, 0x18, {0x2, 0x0, @dev}, 'veth1_to_hsr\x00'}) 13:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890d, 0x0) 13:04:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x17, 0x0, &(0x7f0000000140)) 13:04:59 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000340), 0x4) 13:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x8, 0x0, 0x0) 13:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x1100, 0x10, 0x0, 0x0) 13:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @remote}, &(0x7f0000000080)=0xc) 13:04:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) 13:04:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$ax25(r0, 0x0, &(0x7f00000000c0)) 13:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) 13:04:59 executing program 4: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x178, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x159, 0xfc, "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"}]]}, 0x178}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x33}, 0xa, @in=@multicast1}}, 0xe8) 13:04:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @private2}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x38}}, 0x0) 13:04:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0x40) 13:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 13:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x29, 0x36, 0x0, 0x0) 13:04:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x8, &(0x7f0000000040)=@raw=[@initr0, @call, @map, @btf_id, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f00000000c0)='GPL\x00', 0x7, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee01}}, {{@in6=@remote}, 0x0, @in=@loopback}}, 0xe8) 13:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 13:04:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x0, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'netpci0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @local, 0x4}}}, {{@arp={@multicast2, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 13:04:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 13:04:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000011c0)={&(0x7f0000000000), 0xc, &(0x7f0000001180)={0x0}}, 0x0) 13:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, 0x0, 0x310) 13:05:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{}, 0x0, 0x0, 0x0, 0x0, "10c539972ba7d4b7"}, 0x10}}, 0x0) [ 354.438067][T12751] x_tables: duplicate underflow at hook 1 13:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) 13:05:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 13:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @random="fc062643d611"}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bridge\x00'}) 13:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x136, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'bond_slave_0\x00', 'batadv_slave_1\x00', 'syzkaller0\x00', 'wg2\x00', @remote, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @common=@dnat={'dnat\x00', 0x10, {{@remote}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1ae) 13:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 13:05:00 executing program 5: 13:05:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x76b716c075f33d3) 13:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 13:05:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @private}}) 13:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 13:05:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)) 13:05:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x6c}, 0x40) 13:05:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {0x14}, [@NDA_DST_IPV6={0x14, 0x1, @private2}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}]}, 0x38}}, 0x0) 13:05:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0x12, 0x1}, 0x1c}}, 0x0) 13:05:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 13:05:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') 13:05:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 13:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x4bd, 0x4) 13:05:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x894c, 0x0) 13:05:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x13, 0x0, &(0x7f0000000140)) 13:05:00 executing program 4: socketpair(0x39, 0x0, 0x0, &(0x7f00000006c0)) 13:05:01 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 13:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x20000138) 13:05:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x85, 0x0, &(0x7f0000000140)) 13:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, 0x0) 13:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xffffffff}, 0xc) 13:05:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0xb, 0x0, &(0x7f0000000140)) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:05:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@nat={'nat\x00', 0x19, 0x4, 0x12e, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x200002be], 0x0, 0x0, &(0x7f00000001c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x9, 0x0, 0x0, 'bond0\x00', 'erspan0\x00', 'nr0\x00', 'erspan0\x00', @multicast, [], @local, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x1a6) 13:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x1a0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0xe8) 13:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, 0x0) 13:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @local}}}, 0x108) 13:05:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x100003, 0x4, 0x1, 0x0, [0x5f]}, 0x40) 13:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x306, @random="fc062643d611"}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bridge\x00'}) 13:05:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 13:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000007c0)=@nat={'nat\x00', 0x19, 0x4, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x200002be], 0x0, 0x0, &(0x7f00000001c0)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 13:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, "653cdb4f"}, &(0x7f00000000c0)=0x28) 13:05:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 13:05:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x5, 0x0, 0x0) 13:05:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x2000}, 0x40) 13:05:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x3d}, 0x0) 13:05:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0x11, 0x1}, 0x1c}}, 0x0) 13:05:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 13:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x75}) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 13:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8904, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:05:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x33}, 0xa, @in=@multicast1, 0x0, 0x1}}, 0xe8) 13:05:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 13:05:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 13:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x5451, 0x0) 13:05:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newneigh={0x1c, 0xc0}, 0x1c}}, 0x0) 13:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:05:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:05:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 13:05:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 13:05:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x17000000}, 0x40) 13:05:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000001180)=0x73d3, 0x4) 13:05:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="2fb3e4cd6b429a80ebeab49cb5ee2dffb94316b999a47196e2cc33c2", 0x1c}, {&(0x7f0000000100)="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", 0x155}], 0x2}, 0x0) shutdown(r1, 0x0) 13:05:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="eb4815674a5aee395d02cc2bcc60c137f6838c78380f41b8f057f12ab539f53c079cbff461e0e9db634cca84588a3bdc322060300680beab4777e586ebaf31552e4bb2b356f51c18879b49af19a886b95465c52da5d1e6e28e2e21a309e4fd57711ebf73b25d5ace87137cf8c27b2e1c72f0ef5e7b1a302ca8908a56390c7499df2662eac1be77364878893bb968126944", 0x91}], 0x1}, 0x0) close(r1) 13:05:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="eb4815674a5aee395d02cc2bcc60c137f6838c78380f41b8f057f12ab539f53c079cbff461e0e9db634cca84588a3bdc322060300680beab4777e586ebaf31552e4bb2b356f51c18879b49af19a886b95465c52da5d1e6e28e2e21a309e4fd57711ebf73b25d5ace87137cf8c27b2e1c72f0ef5e7b1a302ca8908a56390c7499df2662eac1be77364878893bb9681269445bcf832c23970cffee51c6dbe16d6b463075085afe9d147b0851137e0fcbf77a2ec37ef9b613599d1601dabc869cf2e0e811e61f0f898acc4296ab0c3b338ef3a77ce120a7151b7a563e631872d71d", 0xe0}, {&(0x7f0000000200)="b1048c455e38b11f4a6bc3a79d6d8c04255de54d0bf4defabb30fc305ff8", 0x1e}, {&(0x7f00000002c0)="d9a0603fb12e06544d7c059cfd3e6ec169b062e5badab2816647b1acacccf1f1851db3e481da3a881d456b8cde61103ba812a2706d56bac54971ea0f2dd127a1e4d301fb3abfa0e1214b0beaaa5a55e7670117786ee2d8bf0c508cb02ef18da2aac79f3893439a9ac316b7", 0x73}], 0x67}, 0xa) 13:05:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 13:05:02 executing program 3: socket(0x0, 0x190984bf1b3a1e15, 0x0) 13:05:02 executing program 5: select(0x0, 0x0, &(0x7f0000000240), 0xffffffffffffffff, 0x0) 13:05:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:05:02 executing program 0: r0 = socket$inet(0x2, 0xc003, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) 13:05:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:05:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x17000000}, 0x40) 13:05:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:05:02 executing program 2: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:05:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001440), &(0x7f0000000080)=0xc) 13:05:02 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8917, 0x0) 13:05:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',|W', 0x3}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) 13:05:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 13:05:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 357.644652][T12929] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.694362][T12931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:05:03 executing program 5: 13:05:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8915, 0x0) 13:05:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x17000000}, 0x40) 13:05:03 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89e2, 0x0) 13:05:03 executing program 2: 13:05:03 executing program 0: 13:05:03 executing program 5: 13:05:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x17000000}, 0x40) 13:05:04 executing program 2: 13:05:04 executing program 0: 13:05:04 executing program 1: 13:05:04 executing program 3: 13:05:04 executing program 5: 13:05:04 executing program 2: 13:05:04 executing program 0: 13:05:04 executing program 4: 13:05:04 executing program 5: 13:05:04 executing program 0: 13:05:04 executing program 2: 13:05:04 executing program 1: 13:05:04 executing program 3: 13:05:04 executing program 4: 13:05:04 executing program 2: 13:05:04 executing program 5: 13:05:04 executing program 3: 13:05:04 executing program 0: 13:05:04 executing program 1: 13:05:04 executing program 4: 13:05:04 executing program 3: 13:05:04 executing program 0: 13:05:04 executing program 2: 13:05:04 executing program 5: 13:05:04 executing program 1: 13:05:04 executing program 4: 13:05:04 executing program 3: 13:05:05 executing program 5: 13:05:05 executing program 0: 13:05:05 executing program 2: 13:05:05 executing program 4: 13:05:05 executing program 1: 13:05:05 executing program 3: 13:05:05 executing program 5: 13:05:05 executing program 0: 13:05:05 executing program 2: 13:05:05 executing program 4: 13:05:05 executing program 3: 13:05:05 executing program 1: 13:05:05 executing program 5: 13:05:05 executing program 0: 13:05:05 executing program 2: 13:05:05 executing program 4: 13:05:05 executing program 3: 13:05:05 executing program 1: 13:05:05 executing program 5: 13:05:05 executing program 0: 13:05:05 executing program 2: 13:05:05 executing program 4: 13:05:05 executing program 3: 13:05:05 executing program 1: 13:05:05 executing program 5: 13:05:05 executing program 0: 13:05:05 executing program 4: 13:05:05 executing program 2: 13:05:05 executing program 3: 13:05:05 executing program 0: 13:05:05 executing program 1: 13:05:06 executing program 5: 13:05:06 executing program 4: 13:05:06 executing program 2: 13:05:06 executing program 3: 13:05:06 executing program 1: 13:05:06 executing program 0: 13:05:06 executing program 5: 13:05:06 executing program 2: 13:05:06 executing program 4: 13:05:06 executing program 3: 13:05:06 executing program 0: 13:05:06 executing program 1: 13:05:06 executing program 5: 13:05:06 executing program 2: 13:05:06 executing program 4: 13:05:06 executing program 3: 13:05:06 executing program 0: 13:05:06 executing program 1: 13:05:06 executing program 5: 13:05:06 executing program 2: 13:05:06 executing program 4: 13:05:06 executing program 0: 13:05:06 executing program 3: socket$netlink(0x10, 0x3, 0x2) 13:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 13:05:06 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 13:05:06 executing program 5: socket$netlink(0x10, 0x3, 0x4) 13:05:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0xc080) 13:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8014) 13:05:06 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20000050) 13:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 13:05:06 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="a7", 0x1, 0x90, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:05:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, 0x0, &(0x7f00000001c0)) 13:05:07 executing program 4: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) 13:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40001) 13:05:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c0) 13:05:07 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 13:05:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='[', 0x1, 0x20044850, 0x0, 0x0) 13:05:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0}], 0x1, 0x24048080) 13:05:07 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={0x0}}, 0x24000051) 13:05:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 13:05:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x8004004) 13:05:07 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:05:07 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2000c884, 0x0, 0x0) 13:05:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x57, &(0x7f0000000fc0)={0x0}}, 0x4080) 13:05:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0xc000) 13:05:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 13:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0, 0xfffffffffffffc2b}}, 0x0) 13:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2048884) 13:05:08 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4011) 13:05:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x40880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:05:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8800) 13:05:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8000) 13:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 13:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x24044000) 13:05:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000080) 13:05:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000884) 13:05:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 13:05:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback}}) 13:05:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={0x0}}, 0x0) 13:05:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}) 13:05:08 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c1) 13:05:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 13:05:08 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 13:05:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/160, 0x1a, 0xa0, 0x1}, 0x20) 13:05:08 executing program 5: r0 = socket(0x2, 0x3, 0x9) getpeername(r0, 0x0, 0x0) 13:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x50) 13:05:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:05:09 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x12) 13:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:05:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 13:05:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x50) 13:05:09 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') 13:05:09 executing program 2: 13:05:09 executing program 0: socket$netlink(0x10, 0x3, 0x12) 13:05:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="f2"], 0x44}}, 0x0) 13:05:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x8a2d, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 13:05:09 executing program 1: 13:05:09 executing program 3: 13:05:09 executing program 1: 13:05:09 executing program 3: 13:05:09 executing program 5: 13:05:09 executing program 0: 13:05:09 executing program 2: 13:05:09 executing program 4: 13:05:09 executing program 1: 13:05:09 executing program 5: 13:05:10 executing program 3: 13:05:10 executing program 2: 13:05:10 executing program 0: 13:05:10 executing program 4: 13:05:10 executing program 5: 13:05:10 executing program 1: 13:05:10 executing program 2: 13:05:10 executing program 3: 13:05:10 executing program 0: 13:05:10 executing program 4: 13:05:10 executing program 5: 13:05:10 executing program 2: 13:05:10 executing program 1: 13:05:10 executing program 0: 13:05:10 executing program 4: 13:05:10 executing program 3: 13:05:10 executing program 5: 13:05:10 executing program 2: 13:05:10 executing program 4: 13:05:10 executing program 5: 13:05:10 executing program 0: 13:05:10 executing program 1: 13:05:10 executing program 2: 13:05:10 executing program 3: 13:05:10 executing program 4: 13:05:10 executing program 5: 13:05:10 executing program 0: 13:05:10 executing program 1: 13:05:10 executing program 3: 13:05:10 executing program 2: 13:05:11 executing program 1: 13:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0xf, 0x0, &(0x7f0000000140)) 13:05:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 13:05:11 executing program 5: 13:05:11 executing program 2: 13:05:11 executing program 3: 13:05:11 executing program 1: 13:05:11 executing program 0: 13:05:11 executing program 4: 13:05:11 executing program 5: 13:05:11 executing program 2: 13:05:11 executing program 3: 13:05:11 executing program 1: 13:05:11 executing program 0: 13:05:11 executing program 5: 13:05:11 executing program 4: 13:05:11 executing program 2: 13:05:11 executing program 3: 13:05:11 executing program 1: 13:05:11 executing program 0: 13:05:11 executing program 4: 13:05:11 executing program 5: 13:05:11 executing program 2: 13:05:11 executing program 3: 13:05:11 executing program 1: 13:05:11 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:05:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 13:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f00000008c0)={0x10}, 0x10}], 0x3}, 0x0) 13:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4, &(0x7f0000000040)={@multicast1, @private}, 0x10) 13:05:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 13:05:11 executing program 1: socket$inet6(0xa, 0x0, 0xa291) 13:05:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_cmd={0x1f, 0x5}}) 13:05:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001f00)={0x3, &(0x7f0000001ec0)=[{0x1}, {0x7}, {0x6}]}, 0x10) 13:05:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002740)={'sit0\x00', &(0x7f00000026c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x9, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000002880)={&(0x7f0000002780), 0xc, &(0x7f0000002840)={&(0x7f00000027c0)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 13:05:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_mtu}) 13:05:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) 13:05:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000002880)={&(0x7f0000002780), 0xc, &(0x7f0000002840)={0x0}}, 0x0) 13:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13:05:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 13:05:12 executing program 5: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4140072, 0xffffffffffffffff, 0x0) 13:05:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 13:05:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3, 0x2, 0xd0d0}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/133, 0x35, 0x85, 0x1}, 0x20) 13:05:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x5, 0x6b, 0x0, 0x1}, 0x40) 13:05:12 executing program 2: socket$inet6(0xa, 0x1, 0x9) 13:05:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 13:05:12 executing program 5: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{}, 0x0, 0x7}) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'gretap0\x00', @ifru_flags}) 13:05:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1f, 0x4) 13:05:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 13:05:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x42, 0xa01}, 0x14}}, 0x0) 13:05:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000002740)={'sit0\x00', &(0x7f00000026c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x9, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 13:05:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}}, &(0x7f00000002c0)=""/133, 0x32, 0x85, 0x1}, 0x20) 13:05:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f00000027c0)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:05:12 executing program 0: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:05:12 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 13:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:05:12 executing program 4: 13:05:12 executing program 5: 13:05:12 executing program 2: 13:05:13 executing program 0: [ 367.427295][T13334] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 13:05:13 executing program 2: [ 367.511447][T13334] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 13:05:13 executing program 5: 13:05:13 executing program 4: 13:05:13 executing program 3: 13:05:13 executing program 1: 13:05:13 executing program 0: 13:05:13 executing program 2: 13:05:13 executing program 5: 13:05:13 executing program 4: 13:05:13 executing program 3: 13:05:13 executing program 1: 13:05:13 executing program 2: 13:05:13 executing program 0: 13:05:13 executing program 5: 13:05:13 executing program 4: 13:05:13 executing program 3: 13:05:13 executing program 1: 13:05:13 executing program 5: 13:05:13 executing program 2: 13:05:13 executing program 0: 13:05:13 executing program 4: 13:05:13 executing program 3: 13:05:13 executing program 1: 13:05:13 executing program 5: 13:05:13 executing program 2: 13:05:14 executing program 0: 13:05:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 13:05:14 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89e0, &(0x7f0000000e80)) 13:05:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 13:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 13:05:14 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) read$alg(r0, &(0x7f0000000200)=""/172, 0xac) 13:05:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@local, @remote}, 0xc) 13:05:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 13:05:14 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x80108906, 0x0) 13:05:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 13:05:14 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8918, 0x0) 13:05:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 13:05:14 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 13:05:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x40, 0x4) 13:05:14 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:15 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'gre0\x00', 0x0}) 13:05:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:05:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 13:05:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) 13:05:15 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 13:05:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:05:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040), 0x14}, 0x0) 13:05:15 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44001) 13:05:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 13:05:15 executing program 3: r0 = socket(0x25, 0x5, 0x0) read$alg(r0, 0x0, 0x0) 13:05:15 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}}) 13:05:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890b, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 13:05:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:05:15 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 13:05:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_vlan\x00'}) 13:05:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 13:05:15 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 13:05:16 executing program 3: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 13:05:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x44801) 13:05:16 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:16 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:16 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ee, &(0x7f0000000e80)) 13:05:16 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 13:05:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f0", 0x1}], 0x1}, 0x0) 13:05:16 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:16 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:16 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000240)='3', 0x1}], 0x3}, 0x0) 13:05:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890c, 0x0) 13:05:16 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@rand_addr, @empty}, 0xc) 13:05:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', 0x0}) 13:05:16 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:16 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 13:05:16 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x10, 0x0, 0x5c}, 0x0) 13:05:16 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:16 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) 13:05:16 executing program 0: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 5: syz_emit_ethernet(0xdb, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 13:05:17 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 13:05:17 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) 13:05:17 executing program 4: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000240)=""/196, 0xc4, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000880)="81", 0x1}], 0x1}, 0x0) 13:05:17 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:17 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) 13:05:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 13:05:17 executing program 4: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:17 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:17 executing program 1: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0xc080) 13:05:17 executing program 4: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:17 executing program 1: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:17 executing program 5: pipe(&(0x7f00000028c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x0) 13:05:17 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x40, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:17 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe9d}}], 0x1, 0x0) 13:05:17 executing program 4: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 1: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:17 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x40, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc000) 13:05:17 executing program 4: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:17 executing program 0: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="da", 0x1, 0x4844, &(0x7f0000000000)=@can, 0x80) 13:05:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 13:05:18 executing program 4: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:18 executing program 1: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:18 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x40, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x22, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:18 executing program 0: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:18 executing program 3: 13:05:18 executing program 5: 13:05:18 executing program 1: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:18 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x50, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:18 executing program 4: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:18 executing program 1: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:18 executing program 3: 13:05:18 executing program 0: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:18 executing program 5: 13:05:18 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x50, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 372.934844][T13633] can: request_module (can-proto-0) failed. 13:05:18 executing program 3: 13:05:18 executing program 4: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:18 executing program 1: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:18 executing program 5: 13:05:18 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x50, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:18 executing program 0: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:18 executing program 3: [ 373.210222][T13649] can: request_module (can-proto-0) failed. 13:05:18 executing program 5: [ 373.259449][T13654] can: request_module (can-proto-0) failed. 13:05:18 executing program 4: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:18 executing program 1: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:18 executing program 0: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:18 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:19 executing program 3: 13:05:19 executing program 5: 13:05:19 executing program 0: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) [ 373.513387][T13665] can: request_module (can-proto-0) failed. [ 373.541586][T13670] can: request_module (can-proto-0) failed. 13:05:19 executing program 4: socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:19 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:19 executing program 1: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:19 executing program 5: 13:05:19 executing program 3: 13:05:19 executing program 4: socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:19 executing program 0: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:19 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x48, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:05:19 executing program 5: 13:05:19 executing program 3: [ 373.910771][T13689] can: request_module (can-proto-0) failed. 13:05:19 executing program 4: socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) [ 373.969706][T13694] can: request_module (can-proto-0) failed. 13:05:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:19 executing program 2: 13:05:19 executing program 3: 13:05:19 executing program 0: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:19 executing program 5: 13:05:19 executing program 2: 13:05:19 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:05:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:19 executing program 3: 13:05:19 executing program 5: [ 374.316841][T13710] can: request_module (can-proto-0) failed. 13:05:20 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:05:20 executing program 2: 13:05:20 executing program 0: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:20 executing program 3: 13:05:20 executing program 5: 13:05:20 executing program 2: 13:05:20 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 374.611766][T13725] can: request_module (can-proto-0) failed. 13:05:20 executing program 3: 13:05:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:20 executing program 5: 13:05:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:20 executing program 2: 13:05:20 executing program 4: 13:05:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:20 executing program 3: 13:05:20 executing program 5: 13:05:20 executing program 2: 13:05:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:20 executing program 4: 13:05:20 executing program 3: 13:05:20 executing program 5: 13:05:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:20 executing program 2: 13:05:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:20 executing program 4: 13:05:20 executing program 3: 13:05:20 executing program 5: 13:05:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:20 executing program 2: 13:05:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:21 executing program 4: 13:05:21 executing program 3: 13:05:21 executing program 5: 13:05:21 executing program 2: 13:05:21 executing program 4: 13:05:21 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:21 executing program 3: 13:05:21 executing program 5: 13:05:21 executing program 2: 13:05:21 executing program 4: 13:05:21 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) 13:05:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:21 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) 13:05:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x0, 0x10000004}}, 0x10, 0x0}, 0x0) 13:05:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)) 13:05:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8912, &(0x7f00000000c0)={'team0\x00', @remote}) 13:05:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r1}) recvmsg(r3, &(0x7f0000000cc0)={&(0x7f0000000740)=@alg, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000007c0)=""/98, 0x62}, {0x0}], 0x2}, 0x0) 13:05:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 13:05:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:21 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 13:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r0}, 0x10) 13:05:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8931, &(0x7f00000000c0)={'team0\x00', @remote}) 13:05:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x63], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 13:05:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 13:05:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000680)=""/161, 0x32, 0xa1, 0x1}, 0x20) 13:05:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r1}, 0x4) 13:05:22 executing program 4: socketpair(0xa, 0x1, 0x106, &(0x7f00000001c0)) 13:05:22 executing program 5: syz_genetlink_get_family_id$devlink(0xfffffffffffffffe) 13:05:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 13:05:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:22 executing program 4: socketpair(0x25, 0x3, 0x7b, &(0x7f0000000000)) 13:05:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xe2aa797931ce61fc, 0x0, 0x2, [@fwd, @fwd, @func, @union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @restrict]}}, 0x0, 0x41b28899}, 0x7c) 13:05:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x10000004}}, 0x10, 0x0}, 0x0) 13:05:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 13:05:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', @remote}) 13:05:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x2f, 0x0, 0x6a}]}}, &(0x7f00000001c0)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 13:05:22 executing program 5: socketpair(0x2, 0x1, 0x5, &(0x7f0000000180)) 13:05:22 executing program 3: socketpair(0xa, 0x3, 0x7b, &(0x7f0000000600)) 13:05:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:22 executing program 2: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 13:05:22 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 13:05:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/185, 0x29, 0xb9, 0x1}, 0x20) 13:05:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:23 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) 13:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES32], 0x1c}}, 0x0) 13:05:23 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 13:05:23 executing program 3: socketpair(0x10, 0x3, 0x16, &(0x7f0000000600)) 13:05:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x68, 0x0, 0x22}]}}, 0x0, 0x2a}, 0x20) 13:05:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:23 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8, 0x5}, {}, {0xa, 0x4}]}]}}, &(0x7f0000000080)=""/235, 0x3e, 0xeb, 0x1}, 0x20) 13:05:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x2, &(0x7f0000001100)=@raw=[@map_val], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xa, [@typedef={0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @union={0x9}]}, {0x0, [0x0, 0x0, 0x61, 0x30, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/185, 0x52, 0xb9, 0x1}, 0x20) 13:05:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:23 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000180)) 13:05:23 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/235, 0x36, 0xeb, 0x1}, 0x20) 13:05:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/185, 0x28, 0xb9, 0x1}, 0x20) 13:05:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x44, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "02d6a9811cf533aa3aa9b6950eec4107a06b9bc24aac9b62e4549bbc4d4bb039eeec6bbdaa7c60795d0b4ac9a3"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xe1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe15, 0x4, "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"}]}]}, 0xec4}}, 0x0) 13:05:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8}]}]}}, &(0x7f0000000080)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 13:05:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:23 executing program 3: 13:05:23 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:23 executing program 2: 13:05:23 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:24 executing program 4: 13:05:24 executing program 5: 13:05:24 executing program 3: 13:05:24 executing program 2: 13:05:24 executing program 1: 13:05:24 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:24 executing program 4: 13:05:24 executing program 3: 13:05:24 executing program 5: 13:05:24 executing program 2: 13:05:24 executing program 1: 13:05:24 executing program 4: 13:05:24 executing program 5: 13:05:24 executing program 3: 13:05:24 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:24 executing program 1: 13:05:24 executing program 2: 13:05:24 executing program 4: 13:05:24 executing program 5: 13:05:24 executing program 3: 13:05:24 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:24 executing program 1: 13:05:24 executing program 2: 13:05:24 executing program 5: 13:05:24 executing program 4: 13:05:24 executing program 3: 13:05:24 executing program 1: 13:05:24 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:24 executing program 2: 13:05:25 executing program 4: 13:05:25 executing program 3: 13:05:25 executing program 5: 13:05:25 executing program 1: 13:05:25 executing program 2: 13:05:25 executing program 3: 13:05:25 executing program 4: 13:05:25 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:25 executing program 1: 13:05:25 executing program 5: 13:05:25 executing program 3: 13:05:25 executing program 2: 13:05:25 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 13:05:25 executing program 4: 13:05:25 executing program 3: 13:05:25 executing program 1: 13:05:25 executing program 5: 13:05:25 executing program 2: 13:05:25 executing program 4: 13:05:25 executing program 3: 13:05:25 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 13:05:25 executing program 2: 13:05:25 executing program 1: 13:05:25 executing program 5: 13:05:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x12, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 13:05:25 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 13:05:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="12", 0x1}, {&(0x7f00000000c0)='\f', 0x1}, {&(0x7f0000000140)='Z', 0x1}], 0x3}, 0x0) 13:05:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x44) 13:05:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f000000bc80)={@cgroup=r0}, 0x10) 13:05:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000100), 0x62) 13:05:26 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 13:05:26 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 13:05:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000100), 0x62) 13:05:26 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000004300)) 13:05:26 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/net/tun\x00', 0x6000, 0x0) 13:05:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x2}]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 13:05:26 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f000000bc80)={@cgroup, 0xffffffffffffffff, 0x700}, 0x10) 13:05:26 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 13:05:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x20000152, [@restrict]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 13:05:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000100), 0x62) 13:05:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000a140)={&(0x7f0000000080), 0x10, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="3975d766cf2da13178e7222f49e328cc7b1586aa3cb6cd42f6e52a7f953c5e25b327af19657a10452741f8f4240a2a0477e6caedad210266ec4bb0c5522fd6bf39990c977820c89e4e661376f5b59e68ef", 0x51}, {&(0x7f0000001140)="3a211718aca5dd689651d3889e2887f7724de16111", 0x15}, {&(0x7f0000001180)="f007a29275ec40eace92c2f0c8e5c759afec089350c880596c4d391439a23af8cc54e27c708dee858c8ef65f40ec3e0dedd180d55b09e98eb8ba9f23b5b5f823fe48eece9a3a38e011e436ef7f3c425d6cd6dbc0d20a85ce0f7ba341b247b8428e3a8bf8b79aa0634f6cd4cf45d130a87545abe428efd3f25ea4de3fd181e56512becf05848007756ee1be887d7eff3c8afcca829f9a2a9ed7a059143a5a0a7b8aeda3912080684b4d189e5e3330e67b3701883ed347a4cb25c700", 0xbb}, {&(0x7f0000001240)}], 0x5, &(0x7f0000009fc0)=[@ip_retopts={{0x80, 0x0, 0x7, {[@generic={0x0, 0xf, "d511a49815dd47eba732d3b89f"}, @generic={0x0, 0x9, "12d92fc1eecc51"}, @ssrr={0x89, 0x1f, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1, @empty, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x13, 0x0, [@private, @multicast2, @loopback, @remote]}, @noop, @lsrr={0x83, 0x17, 0x0, [@rand_addr, @loopback, @loopback, @rand_addr, @multicast2]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@local}]}]}}}, @ip_tos_int={{0xc}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast2}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x48, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}, @end, @lsrr={0x83, 0x1b, 0x0, [@remote, @rand_addr, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @broadcast]}, @end]}}}], 0x168}, 0x44040) 13:05:26 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 13:05:26 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x23}, 0x10) 13:05:26 executing program 1: socketpair(0x11, 0x2, 0x20, &(0x7f0000000040)) 13:05:26 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x40200, 0x0) 13:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{}, "50e1f8c74d88a06d", "ee9648441c141c5a0051b788f99d49b5", "fad20721", "bd2efa0aacd9055d"}, 0x28) 13:05:26 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:05:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 13:05:26 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 13:05:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000001800)=""/84, 0x54, 0x62, &(0x7f0000001880)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 13:05:26 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, 0x0) 13:05:26 executing program 5: 13:05:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000001800)=""/84, 0x54, 0x62, 0x0, 0x0) 13:05:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 13:05:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 13:05:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 13:05:27 executing program 4: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x28000000000000}, &(0x7f0000000180)={0x77359400}, 0x0) 13:05:27 executing program 3: socket$inet6(0xa, 0x814, 0x0) 13:05:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 13:05:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 13:05:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 13:05:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 13:05:27 executing program 2: socket$inet6(0xa, 0x1, 0x2) 13:05:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000001640), 0x10) 13:05:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) 13:05:27 executing program 4: socketpair(0xa, 0x0, 0x53010000, &(0x7f0000000180)) 13:05:27 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 13:05:27 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000008040)=[{{&(0x7f0000001300)=@phonet, 0x80, &(0x7f0000001680)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x10062, &(0x7f0000008240)={0x0, 0x3938700}) 13:05:27 executing program 4: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:05:27 executing program 0: 13:05:27 executing program 5: 13:05:27 executing program 1: 13:05:27 executing program 2: 13:05:27 executing program 4: 13:05:27 executing program 0: 13:05:28 executing program 1: 13:05:28 executing program 5: 13:05:28 executing program 2: 13:05:28 executing program 4: 13:05:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000001640), 0x10) 13:05:28 executing program 0: 13:05:28 executing program 1: 13:05:28 executing program 5: 13:05:28 executing program 4: 13:05:28 executing program 0: 13:05:28 executing program 2: 13:05:28 executing program 0: 13:05:28 executing program 1: 13:05:28 executing program 5: 13:05:28 executing program 4: 13:05:28 executing program 2: 13:05:29 executing program 3: 13:05:29 executing program 0: 13:05:29 executing program 1: 13:05:29 executing program 5: 13:05:29 executing program 2: 13:05:29 executing program 4: 13:05:29 executing program 2: 13:05:29 executing program 1: 13:05:29 executing program 0: 13:05:29 executing program 5: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000), 0xfffffffffffffeab) 13:05:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x13, 0x0, &(0x7f0000003300)) 13:05:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:05:29 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) 13:05:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0xbb8, 0xffffffff, 0xa20, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xb20, 0xb20, 0xb20, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'geneve1\x00'}, 0x0, 0x890, 0x8f0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'tunl0\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f8224c3b12bdcdc14ea12f0cb28103f794c08220236f1e7935d39158d322"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xc18) 13:05:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 13:05:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000)=0x8000, 0x4) 13:05:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x280, 0x280, 0x190, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'wlan1\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'veth0_virt_wifi\x00', 'macvtap0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 13:05:29 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 13:05:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) [ 384.093555][T14155] x_tables: duplicate underflow at hook 2 [ 384.126429][T14159] x_tables: duplicate underflow at hook 2 13:05:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc) 13:05:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x1) 13:05:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x0, 0x1a0, 0xffffffff, 0x248, 0x248, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0xff, 'tunl0\x00', 'wg1\x00', {0xff}, {}, 0x8, 0x1}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'macsec0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev={0xfe, 0x80, [], 0x30}, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @port, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @private, @gre_key}}}}, {{@ip={@local, @empty, 0x0, 0x0, 'team0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 13:05:29 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 13:05:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000012000103"], 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:05:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="9f", 0x1, 0x200048e5, &(0x7f0000000100)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) [ 384.341269][T14168] x_tables: duplicate underflow at hook 1 13:05:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x218, 0x170, 0xffffffff, 0x170, 0x170, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'tunl0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'macsec0\x00'}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @private, @gre_key}}}}, {{@ip={@local, @empty, 0x0, 0x0, 'team0\x00', 'xfrm0\x00'}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 13:05:30 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:05:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 13:05:30 executing program 4: 13:05:30 executing program 1: 13:05:30 executing program 3: [ 384.591590][T14183] x_tables: duplicate underflow at hook 1 13:05:30 executing program 5: 13:05:30 executing program 2: 13:05:30 executing program 0: 13:05:30 executing program 1: 13:05:30 executing program 4: 13:05:30 executing program 3: 13:05:30 executing program 2: 13:05:30 executing program 5: 13:05:30 executing program 1: 13:05:30 executing program 0: 13:05:30 executing program 4: 13:05:30 executing program 2: 13:05:30 executing program 3: 13:05:30 executing program 5: 13:05:30 executing program 1: 13:05:30 executing program 0: 13:05:30 executing program 4: 13:05:30 executing program 3: 13:05:30 executing program 2: 13:05:30 executing program 5: 13:05:30 executing program 4: 13:05:31 executing program 1: 13:05:31 executing program 0: 13:05:31 executing program 3: 13:05:31 executing program 2: 13:05:31 executing program 5: 13:05:31 executing program 4: 13:05:31 executing program 1: 13:05:31 executing program 3: 13:05:31 executing program 0: 13:05:31 executing program 2: 13:05:31 executing program 5: 13:05:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0xc014, &(0x7f0000000040)=@in={0x2, 0x4e1f, @empty}, 0x80) 13:05:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x11) 13:05:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, 0xe8) 13:05:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:05:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 13:05:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80) 13:05:31 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='lp\x00', 0xfffffffffffffdc8) 13:05:31 executing program 2: syz_emit_ethernet(0xce, &(0x7f0000001400)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @gre={{0x1e, 0x4, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local, {[@cipso={0x86, 0x50, 0x0, [{0x0, 0x5, "01c1ee"}, {0x0, 0xf, "bcafd7ef3a1dd62998993d3a87"}, {0x0, 0x12, "78c011f9a4abe6fc9838d8787771b499"}, {0x0, 0x6, "d988d8b2"}, {0x0, 0xc, "fdb539bab5f68ce2c91d"}, {0x0, 0x12, "01005fe034828338d1c83606947df076"}]}, @cipso={0x86, 0xd, 0x0, [{0x0, 0x7, '>\fql['}]}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 13:05:31 executing program 4: unshare(0x40000000) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) clock_gettime(0x7, &(0x7f0000000180)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0x20, 0x679c}, 0x10) 13:05:31 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{&(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000500)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x2, 0x0) 13:05:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r0, 0x0, 0x0) [ 386.146310][T14243] IPVS: ftp: loaded support on port[0] = 21 13:05:31 executing program 0: socket$inet(0x2, 0xa, 0x3) 13:05:31 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000010c0)='ns/mnt\x00') 13:05:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 13:05:31 executing program 3: r0 = socket(0x10, 0x2, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:05:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005f80)={0x0, 0x989680}) 13:05:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x464, 0x0, 0x0, 0x0, "21d6", ["", "", "", "", "", "", ""]}, 0x14}}, 0x0) 13:05:32 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 13:05:32 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, &(0x7f0000001100)) [ 386.438997][T14243] IPVS: ftp: loaded support on port[0] = 21 13:05:32 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/pid\x00') r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/pid\x00') 13:05:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300fcff0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd37, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}]}}]}, 0x44}}, 0x0) 13:05:32 executing program 5: socket(0xa, 0x1, 0x6) 13:05:32 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 13:05:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) 13:05:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 13:05:32 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) [ 386.916196][T14320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:32 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f00000001c0), 0x4) 13:05:32 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40001) 13:05:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt(r0, 0x6, 0x2, 0x0, &(0x7f0000001100)) 13:05:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000a00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0x0, 0x6}}}, 0x24}}, 0x0) [ 387.070416][T14333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:32 executing program 4: 13:05:32 executing program 1: 13:05:32 executing program 0: 13:05:32 executing program 5: 13:05:32 executing program 2: 13:05:32 executing program 3: 13:05:32 executing program 1: 13:05:32 executing program 5: 13:05:32 executing program 4: 13:05:33 executing program 3: 13:05:33 executing program 2: 13:05:33 executing program 0: 13:05:33 executing program 1: 13:05:33 executing program 5: 13:05:33 executing program 4: 13:05:33 executing program 3: 13:05:33 executing program 2: 13:05:33 executing program 0: 13:05:33 executing program 1: 13:05:33 executing program 4: 13:05:33 executing program 5: 13:05:33 executing program 3: 13:05:33 executing program 2: 13:05:33 executing program 0: 13:05:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@func]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:05:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x4, 0x0, 0x0) 13:05:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x46, 0x0, 0x0) 13:05:33 executing program 3: syz_emit_ethernet(0x34, &(0x7f0000000000)={@empty, @link_local, @void, {@mpls_mc={0x8906, {[], @generic="67a807f7950c1dc910230210fe1267abae44f44d7a6f318047ff625658ec8758152f5ee032c4"}}}}, 0x0) 13:05:33 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @link_local, @void, {@mpls_mc={0x8100}}}, 0x0) 13:05:33 executing program 0: r0 = epoll_create(0x7) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 13:05:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) 13:05:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x14}}, @txtime={{0x14}}], 0x28}}], 0x2, 0x0) 13:05:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000002060506000000000000000000000000050004000000000005000100060004000d000300686173683a6e6574000000000900020073797a30000000000500050002"], 0x48}}, 0x0) 13:05:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev, {[@generic={0x0, 0xd, "5629a6d68f624af74c6b59"}, @lsrr={0x83, 0xf, 0x0, [@empty, @dev, @loopback]}, @lsrr={0x83, 0x3}, @ssrr={0x89, 0x7, 0x0, [@dev]}, @lsrr={0x83, 0x17, 0x0, [@broadcast, @remote, @dev, @multicast1, @multicast1]}]}}}}}}, 0x0) 13:05:34 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x10, 0x3fb, 0x0, 0x0, 0x0, "", [""]}, 0x59}}, 0x0) 13:05:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x2000000, 0x4) 13:05:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x4, 0x0, 0x300) [ 388.463464][T14388] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:05:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 13:05:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x1, 0x1c) 13:05:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000140)) 13:05:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x38, 0x0, 0x0) 13:05:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x33, 0x0, 0x0) 13:05:34 executing program 0: 13:05:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 13:05:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x0) 13:05:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 13:05:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @local}}}) 13:05:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 13:05:34 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:05:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) 13:05:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x80800) 13:05:34 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3ff}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:05:34 executing program 4: socketpair(0x22, 0x0, 0x1ff, &(0x7f0000000000)) 13:05:34 executing program 0: socket(0x1d, 0x0, 0xc2) 13:05:34 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:05:35 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) 13:05:35 executing program 2: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:05:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 13:05:35 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 13:05:35 executing program 0: socket$bt_cmtp(0x2, 0x3, 0x5) 13:05:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000005500210525bd7000000000000775d7c30c"], 0x18}}, 0x0) 13:05:35 executing program 3: socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') 13:05:35 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000040), 0x4) 13:05:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/mnt\x00') ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) 13:05:35 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/mnt\x00') 13:05:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f000000d780)={&(0x7f000000d6c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000d740)={&(0x7f000000d700)={0x14}, 0x14}}, 0x0) 13:05:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="280000002000010000000000000000000200000006000000000000000c001400e8"], 0x28}}, 0x0) 13:05:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/mnt\x00') 13:05:35 executing program 3: 13:05:35 executing program 0: 13:05:35 executing program 4: 13:05:35 executing program 2: 13:05:35 executing program 1: 13:05:35 executing program 0: 13:05:35 executing program 2: 13:05:35 executing program 3: 13:05:35 executing program 4: 13:05:35 executing program 5: 13:05:35 executing program 0: 13:05:35 executing program 1: 13:05:35 executing program 3: 13:05:35 executing program 2: 13:05:36 executing program 5: 13:05:36 executing program 4: 13:05:36 executing program 1: 13:05:36 executing program 0: 13:05:36 executing program 2: 13:05:36 executing program 3: 13:05:36 executing program 5: 13:05:36 executing program 4: 13:05:36 executing program 1: 13:05:36 executing program 3: 13:05:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 13:05:36 executing program 2: 13:05:36 executing program 5: 13:05:36 executing program 4: 13:05:36 executing program 1: 13:05:36 executing program 3: 13:05:36 executing program 0: 13:05:36 executing program 2: 13:05:36 executing program 5: 13:05:36 executing program 4: 13:05:36 executing program 3: 13:05:36 executing program 1: 13:05:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3d4, 0xc8, 0x0, 0xec, 0x0, 0x0, 0x2a8, 0x30c, 0x30c, 0x30c, 0x2a8, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'veth1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010100, 'macvtap0\x00'}}}, {{@ipv6={@private1, @dev, [], [], 'veth1_macvtap\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x134, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x430) syz_emit_ethernet(0x68, &(0x7f0000000540)={@broadcast, @random="a491d23238a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x32, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "96bcd2", 0x0, 0x0, 0x0, @loopback, @mcast2, [], "f6e8"}}}}}}}, 0x0) 13:05:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'nr0\x00'}) 13:05:36 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 13:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 13:05:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)='9', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac85b3e2010017bece0c90776a2679ac57f212345a654e7b62ef49b6bc4163eb0adce40f83a5f98a49543390f04646972a00f564552845a4ea446f8bee7f5f955226752d3a7988c3042876bd9ce8ffc436de0e034de861729ef3a2cd41261fb315f94f8fa70be2ac7b5dc7846a89e3e856bc3b96a977a096bbe146e26d03feaaeebaeb6816813046cb48b3ff", 0xd1}], 0x1}}], 0x2, 0x448d2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 13:05:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 13:05:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 13:05:37 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:05:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000012000103"], 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:05:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000003340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x3a, {0x2, 0x0, @local}, 'vcan0\x00'}) 13:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'gretap0\x00', 0x0}) 13:05:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x14, &(0x7f0000000080)={r2}, 0x8) 13:05:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 13:05:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 13:05:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:05:37 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 13:05:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 13:05:37 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 13:05:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 13:05:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0xfffffffffffffeee, 0x0, 0x0, 0x0) 13:05:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) poll(&(0x7f0000000100)=[{r0, 0xd6194ef2dafbc2dd}], 0x1, 0x0) 13:05:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 13:05:38 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) 13:05:38 executing program 4: 13:05:38 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 13:05:38 executing program 5: 13:05:38 executing program 3: 13:05:38 executing program 2: 13:05:38 executing program 0: 13:05:38 executing program 3: 13:05:38 executing program 5: 13:05:38 executing program 1: 13:05:38 executing program 4: 13:05:38 executing program 0: 13:05:38 executing program 3: 13:05:38 executing program 5: 13:05:38 executing program 2: 13:05:38 executing program 4: 13:05:38 executing program 1: 13:05:39 executing program 0: 13:05:39 executing program 3: 13:05:39 executing program 5: 13:05:39 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, &(0x7f0000000200)={0x0}, 0x10) 13:05:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, 0x0, 0x0) 13:05:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40897) 13:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'wrr\x00'}, 0x2c) 13:05:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0x23}, 0x40) 13:05:39 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x2000}, 0x40) 13:05:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'geneve1\x00', @ifru_map}) 13:05:39 executing program 1: r0 = socket(0x2, 0x6, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 13:05:39 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000068c0)={0x0, @ethernet={0x0, @multicast}, @ethernet={0x0, @local}, @xdp}) [ 393.838634][T14608] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 13:05:39 executing program 0: r0 = socket(0x2, 0x80a, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 13:05:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:05:39 executing program 4: socketpair(0x1, 0x2, 0x3f, &(0x7f0000002140)) 13:05:39 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'xfrm0\x00'}, 0xffffffffffffff14) 13:05:39 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f0000000080), 0x40) 13:05:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 13:05:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x32, 0x0, 0x0) 13:05:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_hwaddr=@broadcast}) 13:05:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:05:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xc6, &(0x7f0000000100)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 13:05:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 13:05:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xea5, 0xfc, "212264acf629456181e75e2b7d835712a08db864c4c0b38347ad418e3bbbbe5ac208bbfbeeb22aedb3972a52c98f6b9f93e695deabca88e683038ed21c6afe65ccb71ee79b76d1cae44bba9339cfcb1e933e7fdd7b18f8f7fc26b01b2226910e020d252069a0ad73d6c8dc34353bea5510177638a27f0e8c7dfa28e48cfee119e2ba182da26374a500b4a86a2d781a8bd956d571dfcb9d959787d9d8170ce8030754100952c1a8050e31bb93099bb4e553e19eae0838617b44f69d32611877022b1a1cbdd5753a7c563d85b091fd1fd9480e1c718a1d02201ecefe5358b97823c1058af0d1f32223f2e026ee46ec4f10cc2f91495fa2b2ee755fe36708f0b976004f50160f1ff5b62507909153a4d626df354c7a7574d7b16f19c8aeae33f295aadd22c04d8e0bef83b578c82faaf9761b5b2686cab4a5b94960df954748a78bfa50698d0999b1d0cb0a3f75456d2e6b9d759a75aa4954c833c9e602afe7b9663c04e41697d62ea9c020f440d5b437e8bb879eb9171f824c5ffbda1bb67642b2a3278d1f1fc91627f883640ce2177e707bdddf4c249c749a4e690219586fc3520e9b375adafc88568e9e553fa76bb384df160fee9fe1a4052a515a84f1346ad3eeb3ffc0c602f0bfdad23f39ace39fe320cf778e9708707f96c082ff1b974fb7e5b7737deb87d5e1121250895bc2f73dc4c9bf0bbf05d1d525f15e434c6bf3701bc7b2e85bb73921962bb668c7cf74eb2bb43b42e3c97f68b1497b4f5b2e5a2b867d31e3de6e74185ee380a8756227f652788ec3d530d8828343331137f0a47478ad93ca63eba9bca4df56cc70c8e3c4fe05e0d03e951e6fec2565d71860d1508d0122919eefabd5af91f4648506f95af4f568a9d74a59765601ae30fb940ef9f176838c6b420d36e4894da3aa2115d699380539eaa8b0992a87568077e17c4b2799c47bc2f56659e608fc3be9238e57908d78b373d2f3857c3fb97765387ab6910436798f4c557bce068590c0db897aeb64eca140d48f6db903b6cc378dfd819d38fd1af10bad71333f2baf783522280eba295249891c6d69ebeb679543c6ff92d5d212cc680ae007e08568df00514752ba75bb21bd337e17345e18803ed1a006487210b71d45d5a536f90d4c7b08a23aa2efbc00e08e92e75d37d862ed86e9fcdc685fb6f853cb62aa3179fe860070a30af6f36d16d91e1b88465ebd2a3ee4134e1bf0f0334b44777cb6b87bef86b185da7c970576a11bee7840a397779ca43817b5b637e23add2ccfcadedaf50a295517fd4e4010fb5697c31f94ec51ad102602c60fd39c797ca36afc9beda54c19c1c20f6fc416be9922cd0bac22a28aca5b74a4108aa27cb4a5707f8f2c9c21353d2fbd4e981199b476a8213b06038e2ca279840b6b56fc87f11e1099e4b6fd785e7d8521b666a6fcdb3658831e3b8731c44614034fd2dfab0bbf2a93d349c7a515a1c371f3716e34326265769d4ad43ffb527b3cbd117d0e50576d0afc1f21f1707ed60918289cdc96283614a49b33ed5aad20da43d6c2a0a537e6929b592b4ab2bbe8286488ce79bcc1ee7de5f1f71c3856f352aba637704ad2f00e2d32166a984f90feb96f9cfc8df3cc12e7d51a0d2eb7bd5a067a8ffffe6f21b505bf6eee1cc6da8ae61065be215fe001ce7e6983d6e8e26039eacca036ed90905dcf16ab1507d205a4f10c66a1094115fcbff6da1be353ae5f6feb6e2b163190b31cfd7fc0c41d7b5ae318d2b654a17b243a9612acc1bc2990a5477d3ec44ccc5d1cd92765a7b26eb41cef260e489f877a6101251223f847171cbf8c05d87141a7ac9318bf3cfa88d642575beac5378fcc4d0059aa4b1a53be48ec3c3ab7f2255126c4c0a4e7f4bb104c7f37110624a598faa1bf2a6d98c815c699d01bc1d7ae4ac7c442a88300696460432b8c909f7cd66159bd1f84cdb5906f68d5594129cd7e36394ad7ae11140fde244fa4a8eb704cfed21db20a5f481bff4442338600188def7854af1d73bd3b950d775d364883a38ba86aca852691833adbc76853d9de88cfef0d8dccdb4f771309e8287d4b4dba9bb32afa31f7c239f03583e357c1bd0483717bb5977b5924008adae76bb9c8074fc13596757a555e95c144a280327b702e63eb2aa90ffd3a8cfcde415d58381d0b2dff292cb7860b2e9893910be38d2dc77ac2e72193bd5ed6b6e259108494e43177ee8c644d842a52f6fdcc6955632ced833e89679ab36558fd63e55cf3f928df53673928f35f120cd47055219f085c9672003caf8f4e2ebcc375067445f5ead2f98888bd874f3b430b4febb72472c69e066e5ee3f6c126fea39b37bfb7c6175375359c52eace258cec74a612b2e8906ef0439b89147870b8dbda6a699ba5b4c0ddd201cff8b793fd36b2ae43c9e3ddced65a25b3ae8b1a51b3978956d1bfd07fec2863801e86f5af8353bb198b7980d1064c798b2fb032d5ecc276af6aa8931e909f3372f281d3b40089490821bf87753ddefc71006165c353e3a4838101f9dab23ad40d0a49e7062d32ccd1edb60834b74307fb315b771794399cd220df4c23a196a63bcff22c4a44e1f98ba138b1e2b137b3aadfa7684225ad516de4799dc3002fff45912a59add53c27322851160206b90eec97a87c0133e3b8f4a91a695ebb852435f7a76bee48c94d78b6eca27deab9c582455d91939ff6152247f0c0c6f7b0ba7937b509133bde532ae509eddc131a1d900efb1ba4c3fe7bcab84ae2322d1ab033522a3f0a88f69c4118e56d7802855601385d17d729c2434ec09f45368bf5dff3683ffa83260dd9b22450f50acac3d674952e651afe28fba78ad87753eeb957d9d34baf7618204977c7f8980b733fbda6302d16e02b5ebf928cc44b2fdf08632202839c408bbc367e6209d0e9e84006b05c815cf0ef55b0171fa852bc5eb174febe6a4bad9a77915e8f2462bd9e572d2194f4f3b7252c4cb253a887721747ad2eff3e3d2987c72d83e855a801af2bd90f43cbb7568c1799806a465d430230e6c572a2d61495c5ee9c81d6e1e420a3a7b7f2557d21d0a2d9d10d9b1e1a6c771d12076fb088906c606a8574de43048118542d9c0d0777213a46230ee941434d4210f02008f01519201bd314e055326ac9408280e6027f8e6be13703b767018b42dd5074a12326147a67c0863d4ba4e9d9d6b48f3d9d1e5ecc90793ba36b3f6615c143baba528fa53bae8f1a4667968a426c5244038a51828ae41d7cb875de740eb65ec42a4c93daa288756992218a05bb12ad1cd450d81412083d3289bc114bc125375230df44ab6f3b91a0795809d73ca4aef04038701127fc072243f25dd2c920a367a8f4416e346d72db1dc55013b9ad8f6502900d2c4aaf84e2305a3b8338e3582bd2e48958e98736737a1486092c1721eab96b4e32970f7ccefa837ac7de77aa1fa0c202c92e7a0abe7dcf511f21fdba6fb2d536e1d945e42337df7204c7aa7f8649e3439e5362983910f0fb523adab86c213bd3ce0ec9353c729cda56a0c1e7ed6f2fcbcd0721cdda81a120c70e883be207401a3c36c158804d35fc5e63108bbda3797b7188b19a6718b7855cf723bc5f5f7e500a70f3f9724c748146bd9496914f8b81edc4a3ca8af5bbfb34764713769b540fd6286228ba9f1d1769f82451a79ffb5eb1c73658323d537fe7c056539c6c2f083f52f91408f3681160b010ef5d675859b989eff49f2eb6321b79fa4db948d4520100c132bd0afdcdb436bc312ca68d4d44aaacb955cc199b42349565b41bc139397008308830d8c5fa07ea826d9754e3e0912734df8c99daa8e8726b9dd7c5ee4f7c812391319416fe4d213bf899399c6365c29b8c24e60b4b130a7536ddd5fadd1ebda8f57d1220e118ac7c8f81b700c26a90a01721933f820d9217650e3fd2a59f14bcebf4ee183eda15f7eb6b97ac7aa6bc3536c451b715b390ac99c51a9ab5b8acbf83a85c04c86de743c44f749871264308dac77fdf4b873f157d94cf1aeccffca681f1f6473e12c7bbb49ac268893ee9e966064407f03facb38e45be592b424172fc9e7dba95a803110eeffcd443eee2135a7089f254cc0254f2e8b9dbe39ea66bad150d2b41d1d7be7806dbaef489762ac4df950289c6e3d8067d7ea2604ce8df4312dd645c676be896945f6da87501a9aae039af029fb5dbc2a607660adc984a78d2ea6ba4c88cd91492183423bdee5d415681a8d0acdd873d88a666e712eaa5cce7606a442f6b35471a662de3645531230a031b4cf93a9636facfea98d2e75e9a9a9c5a1ef9b8b2b72810090020a9d339ba460d3a3b9585aac0a17886bf8ae06d1637557ebf3217f67c08b8ed1850e6d073a4ae3fa3265465002342a63a5c807b76a2d67f0c6f2d84ac609c220d9cd7272312be56c64daac2f5b4fe9f4b966a369c03a36b01cb6a5708c02fe1dddca88bb324d9b1b96563708c3f064537e75460cff2d0b0e86394a37e69a69f86683160691042a188e54d5acc16b1d757b231c9e2f7fefbae178b7801db306a96a51b1c9692c525b3ba0855c59d9fc0a289099c12f29a60128e13421bffc1eff9d038792e0405e49e164521e9e51935e4efac683e2436de8cdd0a2dcbd6ea1194cc3f71e582a29ed995205109549f9dec95dd62fbd0fe22377ba72e8bddaf7bc006c6eb34744443906556897d16608582433a04ced1455b5c778d1ee45d05de495a170454218268883568f4cb77e5d7abc14663e29485c7eb1fb5d51d01e6ad36db73a20eb624e31123d53bc47f053b36c988cc153c50986bbe39155aa22ea55c81cd2e87531956fcad643071a276e78e9d6051e7b8ec4799fd29b3e425b02d8940c21ce0ae3e57f0fee028729955769c2dea2357b04f5468449ae81d35a0f0c04018370eeae83ea862a6d0365a0773ab09a1b99951276e29c4c8f7519ae18ea2b5e47a25054667636781fbfbf6e36096657d4d865a45d7bb5d8f4cfd97daa3ab0eb38cfd41aefcc265e387ac6d3637f9730f524e4adf0a09c22bb5b177fc149f953fbe9babd29dd8123e4e35f1e88c130a7e98d69f190dcf6a79e8a2b1391d74df85918676a1f239e4b516c54a4518c8ee26fe65be65b2d4be7c825bf95b492cdce45067fee07e018256b0a5079ab89595760d3e69d41d9cc4dbfd4ccd7f26e40903421223778c2df168f9b7d328ee303ceee365dcd1d88914a3e1382a8f8e37746dd4f595f7906dee622ad727cbeb890abb39beb62d4bc71d838d880fbb631273550d35150615a212078f9c1cd5eb872a76b43bb155e909"}]]}, 0xec4}}, 0x0) 13:05:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, &(0x7f0000000200)={0x0}, 0x10) 13:05:40 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:05:40 executing program 2: r0 = socket(0xa, 0x3, 0x9) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2061) 13:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 13:05:40 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, &(0x7f0000000200)={0x0}, 0x10) 13:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x7, 0x9}, 0xc) 13:05:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 13:05:40 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x700) 13:05:40 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @l2tp={0x2, 0x0, @multicast2}, 0x4}) 13:05:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 13:05:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8, 0x3, 0x0, 0x1, 0x0, [0x5f]}, 0x40) 13:05:40 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, &(0x7f0000000200)={0x0}, 0x10) 13:05:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, 0x0, 0x0) 13:05:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000200), 0x4) 13:05:40 executing program 0: socketpair(0x18, 0x0, 0x5, &(0x7f0000000000)) 13:05:40 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f00000002c0)) 13:05:40 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) 13:05:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x6, @loopback, 0x0, 0x4, 'lblc\x00'}, 0x2c) 13:05:40 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 13:05:40 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000200)) 13:05:40 executing program 0: r0 = socket$inet6(0x1e, 0x3, 0x0) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="79b3dab6d48e707ff3d81d42c345268fc0444abf9efb049a19fd8b99fd99c6bbea259637f1e13c4922d270", 0x2b}, {&(0x7f0000000100)="ec712f3282ce387604f33819932d4dfbae88beb2c182d2a5c196560b14b96f89d86ab0ee999cd3f571b19ec681534c90b08b2e136e45d6e7104b1da3464f42b3da70a00b2a52280842b450ac71890cda43b31dd03b2ca7fdd4f713e053a1fa62cd19a3717c7092e58ea529bf8c82380f85172c4cccb98c559bbd017be604707b4ce9cd868c46fc3d71c9adc27fd017d4bf46634f4e230c52e0ce81c44950ad2eef61b9e7f053dee4a1eb5b229e489b21e50d2acc10488b53b2e6a665c63bbe7e5d023cec2d3dc4e99acdce0028b718b204aafafd3a5de1bb3d75b5de", 0xdc}, {&(0x7f0000000200)="f168e18b8498b148509a53923e94309e685f8fe220a633cf98f20b8c7ffa1026e97cd14ec0ca1507ddbcf3e1b4ba834c00a1c2b23c92a3d6427b3eb271f17466f48345216e69aec34549e0fa33291a3a41a45358a09a630e9cb7eb0990b5aa39ae2d9bd0f42779beb2541ace64e0f862a51e21c54df83bba6a7b07d40e184137aae7d443644726e24d27103738d15482c6f2e49c0543ddeaea74fd5b85acf8b9b90102", 0xa3}, {&(0x7f00000002c0)="7948d15a825ed53f0f2f931a76541eb1da9b6f26213a99e79ce97e279299ee38268a7ab9fc11fcc083ddff8312fe909ea4dbf47fa3404f697c98b8e772088707951761c77498c3fba6f908b45528f34db312d4b3e07b61d0198ecc0945c76bda0359debaf27aaa1df732", 0x6a}, {&(0x7f0000001740)="8e407f6f93111815633d1f08cae300cb96b79032630e485058aeecff8f72b38d2f9c927ef5e8ca3de0e0da0c9e6e971de2cc356b3a9ada726ead3eedceb71ffdf9fc243e3d33c43cb81775ec5f60d16598a260395f1337d0e89529b344ff6918c0672b185bfafb76ec3f4eccd44e174e53481c30b2bf5db321673b653ce633a68605e619cba3e37e1b4bf241de5a30a2d335a217d35b9c13c4dcd9f9886a442f16e3cb4161581d7726a52581c20a03bb827f71d9e3dd2477ceab22f3762d324462d51ae0235e72ccdd659dbbe6ab1926837b0131896a9aa863ccd2a28c1dcf13", 0xe0}, {&(0x7f0000000440)="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", 0xd0d}], 0x6) 13:05:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x2}, 0xc) 13:05:41 executing program 1: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000080)) 13:05:41 executing program 4: r0 = socket$inet(0x2, 0x4003, 0x0) getsockname$inet(r0, 0x0, 0x0) 13:05:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 13:05:41 executing program 3: socket$inet6(0x18, 0x3, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x9}, 0x0) 13:05:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'rose0\x00'}, 0x18) 13:05:41 executing program 5: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001400957f09004b0101048c400188426c031971ffff27bf4605c5946489f6f9c264cf3d0200000000000000ff00e7e5ed7d00000000c8550000000000002758d60034650c0326356c", 0x4c}], 0x1) 13:05:41 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x20}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xd, 0x45, 'opa_vnic\x00'}]}, 0x20}}, 0x0) 13:05:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "ec35da7853c9a07c", "f85d4643b641018bb312bf10601588bc", "ac54cf65", "62351a9a1b6d4f0f"}, 0x28) 13:05:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000002"], &(0x7f0000004600)=""/210, 0x1a, 0xd2, 0x8}, 0x20) 13:05:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001600)={0x0, @in={0x2, 0x0, @private}, @qipcrtr, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0xc6e, 0x0, 0x0, 0x0, 0x5, &(0x7f00000015c0)='vlan0\x00'}) 13:05:41 executing program 0: 13:05:41 executing program 5: [ 395.809609][T14710] BPF:String section is not at the end [ 395.844164][T14710] BPF:String section is not at the end [ 395.881914][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:41 executing program 3: 13:05:41 executing program 2: 13:05:41 executing program 4: 13:05:41 executing program 5: 13:05:41 executing program 0: 13:05:41 executing program 4: 13:05:41 executing program 3: 13:05:42 executing program 1: 13:05:42 executing program 2: 13:05:42 executing program 5: 13:05:42 executing program 0: 13:05:42 executing program 4: 13:05:42 executing program 3: [ 396.378074][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:42 executing program 3: 13:05:42 executing program 4: 13:05:42 executing program 5: 13:05:42 executing program 0: 13:05:42 executing program 2: 13:05:42 executing program 1: 13:05:42 executing program 4: 13:05:42 executing program 2: 13:05:42 executing program 5: 13:05:42 executing program 0: 13:05:42 executing program 3: 13:05:42 executing program 1: 13:05:42 executing program 4: 13:05:42 executing program 2: 13:05:42 executing program 0: 13:05:42 executing program 5: 13:05:42 executing program 3: 13:05:42 executing program 4: 13:05:42 executing program 1: 13:05:42 executing program 2: 13:05:42 executing program 5: 13:05:42 executing program 0: 13:05:42 executing program 3: 13:05:42 executing program 4: 13:05:42 executing program 1: 13:05:43 executing program 2: 13:05:43 executing program 5: 13:05:43 executing program 0: 13:05:43 executing program 4: 13:05:43 executing program 3: 13:05:43 executing program 1: 13:05:43 executing program 2: 13:05:43 executing program 5: 13:05:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 13:05:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:05:43 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 13:05:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000081c0)={0x0, 0x0, &(0x7f0000008180)={0x0}}, 0x0) 13:05:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:05:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x408c0) 13:05:43 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:05:43 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:05:43 executing program 3: r0 = epoll_create(0x28f) r1 = socket$inet(0x2, 0x3, 0x6d9b0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 13:05:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002b40), 0x0, 0x10120, &(0x7f0000002b80)={0x77359400}) 13:05:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000380)) 13:05:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 13:05:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 13:05:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:05:44 executing program 1: r0 = epoll_create(0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 13:05:44 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0xffffff7f}, 0x4e, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000025bd7000fedbdf256b0000000a001a00ffffffffffff00000a001a00ffffffffffff0000"], 0x2c}, 0x1, 0x0, 0x0, 0x20061010}, 0x40000) 13:05:44 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:05:44 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000000)) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000001f80)) 13:05:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 13:05:44 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') 13:05:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 13:05:44 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x0, 0xf49, &(0x7f000000bc40)) 13:05:44 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/time_for_children\x00') 13:05:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 13:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002140)={'tunl0\x00', &(0x7f00000020c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 13:05:45 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x96) 13:05:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) 13:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 13:05:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/251, 0x37, 0xfb, 0x1}, 0x20) 13:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, "81"}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@private}, {@remote}, {@private}, {@empty}, {@broadcast}, {@private}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@empty}, {@dev}, {@broadcast}, {@local}, {@dev}, {@multicast1}, {@empty}, {@private}]}, @generic={0x0, 0x10, "8c318ba1aed491b9698394907055"}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@dev}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@empty}, {@empty}, {@broadcast}]}, @ra={0x94, 0x4}]}}}}}) 13:05:45 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) 13:05:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891b, &(0x7f0000002140)={'tunl0\x00', 0x0}) 13:05:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8917, &(0x7f0000002140)={'tunl0\x00', 0x0}) 13:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x0) 13:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 13:05:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:05:45 executing program 0: 13:05:45 executing program 3: 13:05:45 executing program 5: 13:05:45 executing program 4: 13:05:45 executing program 2: 13:05:45 executing program 0: 13:05:46 executing program 3: 13:05:46 executing program 0: 13:05:46 executing program 5: 13:05:46 executing program 4: 13:05:46 executing program 2: [ 400.873965][ T9695] Bluetooth: hci1: command 0x0406 tx timeout [ 400.881186][ T9695] Bluetooth: hci0: command 0x0406 tx timeout [ 400.900831][ T9695] Bluetooth: hci2: command 0x0406 tx timeout [ 400.920585][ T9695] Bluetooth: hci3: command 0x0406 tx timeout [ 400.932489][ T9695] Bluetooth: hci4: command 0x0406 tx timeout [ 400.945459][ T9695] Bluetooth: hci5: command 0x0406 tx timeout 13:05:47 executing program 1: 13:05:47 executing program 3: 13:05:47 executing program 5: 13:05:47 executing program 0: 13:05:47 executing program 4: 13:05:47 executing program 2: 13:05:47 executing program 5: 13:05:47 executing program 0: 13:05:47 executing program 3: 13:05:47 executing program 4: 13:05:47 executing program 2: 13:05:47 executing program 1: 13:05:47 executing program 3: 13:05:47 executing program 0: 13:05:47 executing program 5: 13:05:47 executing program 4: 13:05:47 executing program 2: 13:05:47 executing program 1: 13:05:47 executing program 0: 13:05:47 executing program 3: 13:05:47 executing program 2: 13:05:47 executing program 4: 13:05:47 executing program 5: 13:05:47 executing program 1: 13:05:47 executing program 2: 13:05:47 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)="188e54421a5a7b5524", 0x9}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1400000000000000a37372eebfea8001", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}], 0x955aedec035c302b, 0x0) 13:05:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x1ff, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x40004}, 0x40) 13:05:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 13:05:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) sendmmsg$unix(r0, &(0x7f000000a700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:05:47 executing program 1: 13:05:47 executing program 2: 13:05:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x6cc, &(0x7f0000000040), 0x4) 13:05:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x955aedec035c302b, 0x0) 13:05:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0xa, 0x4, @empty}, 0x80, 0x0}, 0x0) 13:05:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x20002110) 13:05:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd80, 0x0, 0x0) 13:05:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@nat={'nat\x00', 0x1b, 0x5, 0x320, 0x0, 0x278, 0xffffffff, 0x188, 0x188, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x8f}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "93904a778c65e5b1e73592c11d4f36cf4cfbc812057af12374419f189035"}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @loopback}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 13:05:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 13:05:48 executing program 0: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8033, 0xffffffffffffffff, 0x0) 13:05:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'bond_slave_0\x00'}) 13:05:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000017c0)=@nat={'nat\x00', 0x1b, 0x5, 0x320, 0x0, 0x278, 0xffffffff, 0x188, 0x188, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "93904a778c65e5b1e73592c11d4f36cf4cfbc812057af12374419f189035"}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @loopback}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 13:05:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/208, 0xd0}], 0x1) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:05:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7c, &(0x7f00000017c0)=@nat={'nat\x00', 0x1b, 0x5, 0x320, 0x0, 0x278, 0xffffffff, 0x188, 0x188, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth1\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "93904a778c65e5b1e73592c11d4f36cf4cfbc812057af12374419f189035"}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @loopback}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 13:05:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000002000)=[{{&(0x7f0000000440)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f00000019c0)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}], 0x30}}], 0x1, 0x0) 13:05:49 executing program 1: 13:05:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002000, 0x0, 0x0) 13:05:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 13:05:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) getpid() sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x1, 0x0) 13:05:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x955aedec035c302b, 0x0) 13:05:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x8, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) 13:05:49 executing program 4: 13:05:49 executing program 3: 13:05:49 executing program 2: 13:05:49 executing program 5: 13:05:49 executing program 0: 13:05:49 executing program 1: 13:05:49 executing program 4: 13:05:49 executing program 2: 13:05:49 executing program 3: 13:05:49 executing program 0: 13:05:49 executing program 5: 13:05:49 executing program 4: 13:05:49 executing program 1: 13:05:49 executing program 3: 13:05:49 executing program 0: 13:05:49 executing program 2: 13:05:49 executing program 5: 13:05:49 executing program 4: 13:05:49 executing program 1: 13:05:49 executing program 3: 13:05:49 executing program 2: 13:05:49 executing program 0: 13:05:49 executing program 5: 13:05:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 13:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2, 0x4) 13:05:50 executing program 1: 13:05:50 executing program 2: 13:05:50 executing program 5: 13:05:50 executing program 0: 13:05:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a802a8c63940d0124fc600703d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 13:05:50 executing program 3: clock_gettime(0x1, &(0x7f00000004c0)) 13:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 13:05:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x4}) 13:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, 0x0) 13:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) [ 404.733011][T15039] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:05:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a802a8c63940d0124fc600703d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 13:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x30, 0x0, 0x0) 13:05:50 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80800) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x8, @multicast1, 0x4e23, 0x1, 'none\x00', 0x8, 0x5, 0x2f}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, 0x2}) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\t\x00', @ANYRES16=r2, @ANYBLOB="000028bd7000fcdbdf250500000006001a004e21000006001c00020000000800110001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4008001}, 0x84) 13:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 13:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x22, 0x0, 0x0) 13:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 404.986612][T15054] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 13:05:50 executing program 4: 13:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 13:05:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x31b) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8944, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 13:05:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f000000c680)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 13:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000080)={@rand_addr, @empty}, 0xc) 13:05:50 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 13:05:50 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) 13:05:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x401, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 13:05:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xc4) 13:05:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 13:05:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, 0x0, 0x0) 13:05:51 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @random="503146a59131", @val, {@ipv6}}, 0x0) 13:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 13:05:51 executing program 0: socketpair(0x0, 0x0, 0x6c, &(0x7f0000000640)) 13:05:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x31b) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8944, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 13:05:51 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random, @val, {@ipv4}}, 0x0) 13:05:51 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 13:05:51 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) accept(r0, 0x0, 0x0) 13:05:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, &(0x7f0000003240)) 13:05:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000277c0)={0x0, 0x0, 0x0}, 0x2040) 13:05:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x2f0}, 0x0) 13:05:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013b00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000137c0)={0x0, 0x0, &(0x7f00000136c0)=[{0x0, 0x7ffff000}, {0x0}, {&(0x7f00000135c0)=""/246, 0xf6}], 0x3}, 0x0) sendmsg$inet(r1, &(0x7f0000013880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="de", 0x1}], 0x1}, 0x0) 13:05:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:51 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 13:05:51 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000000540), 0x8) 13:05:51 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000000580)) 13:05:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0x18, 0xf}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013b00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000137c0)={0x0, 0x0, &(0x7f00000136c0)=[{&(0x7f00000132c0)=""/185, 0xb9}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000013880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="de", 0x1}], 0x1}, 0x0) 13:05:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 13:05:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}}}, 0x10, 0x0}, 0x0) 13:05:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000137c0)={0x0, 0x0, 0x0}, 0x2) 13:05:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013b00)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f00000137c0)={0x0, 0x0, 0x0}, 0x0) 13:05:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 13:05:52 executing program 0: socketpair(0xf, 0x3, 0x2, &(0x7f0000000580)) 13:05:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000013b00)={0x0, 0x0, 0x0}, 0x0) close(r1) 13:05:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:05:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="de", 0x1}, {&(0x7f00000033c0)="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", 0xeee}, {&(0x7f0000000180)='$', 0x1}, {&(0x7f00000013c0)="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", 0xfd1}], 0x4}, 0x0) 13:05:52 executing program 3: 13:05:52 executing program 0: 13:05:52 executing program 1: 13:05:52 executing program 4: 13:05:52 executing program 3: 13:05:52 executing program 0: 13:05:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:05:52 executing program 5: 13:05:52 executing program 1: 13:05:52 executing program 4: 13:05:52 executing program 3: 13:05:52 executing program 0: 13:05:52 executing program 5: 13:05:52 executing program 1: 13:05:52 executing program 4: 13:05:52 executing program 0: 13:05:52 executing program 3: 13:05:52 executing program 5: 13:05:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:05:53 executing program 1: 13:05:53 executing program 4: 13:05:53 executing program 0: 13:05:53 executing program 3: 13:05:53 executing program 5: 13:05:53 executing program 1: 13:05:53 executing program 4: 13:05:53 executing program 5: 13:05:53 executing program 0: 13:05:53 executing program 3: 13:05:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="23d0b4ce1d13"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:05:53 executing program 1: 13:05:53 executing program 4: 13:05:53 executing program 5: 13:05:53 executing program 3: 13:05:53 executing program 1: 13:05:53 executing program 0: 13:05:53 executing program 4: 13:05:53 executing program 5: 13:05:53 executing program 1: 13:05:53 executing program 0: 13:05:53 executing program 3: 13:05:53 executing program 2: 13:05:53 executing program 4: 13:05:53 executing program 5: 13:05:53 executing program 3: 13:05:53 executing program 1: 13:05:53 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000180)) 13:05:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0xe8) 13:05:54 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 13:05:54 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:54 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 13:05:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x48000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:05:54 executing program 0 (fault-call:3 fault-nth:0): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:54 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:54 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 13:05:54 executing program 3 (fault-call:2 fault-nth:0): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) [ 408.729364][T15239] FAULT_INJECTION: forcing a failure. [ 408.729364][T15239] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 408.812587][T15239] CPU: 1 PID: 15239 Comm: syz-executor.0 Not tainted 5.10.0-rc4-syzkaller #0 [ 408.822267][T15239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.832335][T15239] Call Trace: [ 408.835693][T15239] dump_stack+0x107/0x163 [ 408.840047][T15239] should_fail.cold+0x5/0xa [ 408.844676][T15239] _copy_from_user+0x2c/0x180 [ 408.850205][T15239] __copy_msghdr_from_user+0x91/0x4b0 [ 408.855597][T15239] ? __ia32_sys_shutdown+0x70/0x70 [ 408.860799][T15239] ? mark_lock+0xf7/0x24c0 [ 408.865240][T15239] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 408.877328][T15239] ? __lock_acquire+0xbe0/0x5c00 [ 408.882290][T15239] sendmsg_copy_msghdr+0xa1/0x160 [ 408.887328][T15239] ? do_recvmmsg+0x6c0/0x6c0 [ 408.891937][T15239] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 408.897938][T15239] ? _parse_integer+0x132/0x180 [ 408.899596][ T35] audit: type=1804 audit(1606309554.396:23): pid=15241 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir862650302/syzkaller.oFwKpu/417/cgroup.controllers" dev="sda1" ino=16380 res=1 errno=0 [ 408.902806][T15239] ___sys_sendmsg+0xc6/0x170 [ 408.932223][T15239] ? sendmsg_copy_msghdr+0x160/0x160 [ 408.937617][T15239] ? __fget_files+0x272/0x400 [ 408.942316][T15239] ? lock_downgrade+0x6d0/0x6d0 [ 408.947182][T15239] ? find_held_lock+0x2d/0x110 [ 408.952065][T15239] ? __fget_files+0x294/0x400 [ 408.956763][T15239] ? __fget_light+0xea/0x280 [ 408.961371][T15239] __sys_sendmsg+0xe5/0x1b0 [ 408.965915][T15239] ? __sys_sendmsg_sock+0xb0/0xb0 [ 408.971039][T15239] ? fput_many+0x2f/0x1a0 [ 408.975459][T15239] ? syscall_enter_from_user_mode+0x1d/0x50 [ 408.981372][T15239] do_syscall_64+0x2d/0x70 [ 408.985847][T15239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.991749][T15239] RIP: 0033:0x45deb9 13:05:54 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 13:05:54 executing program 5: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 13:05:54 executing program 4 (fault-call:1 fault-nth:0): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) [ 408.995652][T15239] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.015269][T15239] RSP: 002b:00007f0d04354c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.023706][T15239] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 409.031727][T15239] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 409.039718][T15239] RBP: 00007f0d04354ca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.047706][T15239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 409.055691][T15239] R13: 00007fff769c07df R14: 00007f0d043559c0 R15: 000000000118bf2c 13:05:54 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) [ 409.109142][T15251] FAULT_INJECTION: forcing a failure. [ 409.109142][T15251] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 409.166174][T15251] CPU: 1 PID: 15251 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 409.175012][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.185163][T15251] Call Trace: [ 409.188468][T15251] dump_stack+0x107/0x163 [ 409.192815][T15251] should_fail.cold+0x5/0xa [ 409.197345][T15251] _copy_from_user+0x2c/0x180 [ 409.202043][T15251] move_addr_to_kernel.part.0+0x31/0x110 [ 409.207701][T15251] __sys_bind+0xda/0x250 13:05:54 executing program 5: bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000), 0x18) [ 409.211958][T15251] ? __ia32_sys_socketpair+0xf0/0xf0 [ 409.217341][T15251] ? vfs_write+0x18e/0xa30 [ 409.221786][T15251] ? fput_many+0x2f/0x1a0 [ 409.228233][T15251] __x64_sys_bind+0x6f/0xb0 [ 409.232780][T15251] ? syscall_enter_from_user_mode+0x1d/0x50 [ 409.238691][T15251] do_syscall_64+0x2d/0x70 [ 409.243125][T15251] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.249385][T15251] RIP: 0033:0x45deb9 13:05:54 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) [ 409.253295][T15251] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.272919][T15251] RSP: 002b:00007efd6d634c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 409.281368][T15251] RAX: ffffffffffffffda RBX: 0000000000000c40 RCX: 000000000045deb9 [ 409.289366][T15251] RDX: 0000000000000018 RSI: 0000000020000000 RDI: 0000000000000003 [ 409.297358][T15251] RBP: 00007efd6d634ca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.305348][T15251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 409.313336][T15251] R13: 00007fff0182da8f R14: 00007efd6d6359c0 R15: 000000000118bf2c [ 409.327634][T15254] FAULT_INJECTION: forcing a failure. [ 409.327634][T15254] name failslab, interval 1, probability 0, space 0, times 1 [ 409.355946][T15254] CPU: 1 PID: 15254 Comm: syz-executor.4 Not tainted 5.10.0-rc4-syzkaller #0 13:05:54 executing program 5: bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000), 0x18) [ 409.364753][T15254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.374823][T15254] Call Trace: [ 409.378134][T15254] dump_stack+0x107/0x163 [ 409.382502][T15254] should_fail.cold+0x5/0xa [ 409.387089][T15254] ? tomoyo_realpath_from_path+0xc3/0x620 [ 409.392875][T15254] should_failslab+0x5/0x10 [ 409.397461][T15254] __kmalloc+0x2e1/0x3f0 [ 409.401735][T15254] tomoyo_realpath_from_path+0xc3/0x620 [ 409.407365][T15254] ? tomoyo_profile+0x42/0x50 [ 409.412083][T15254] tomoyo_path_number_perm+0x1d5/0x590 [ 409.417568][T15254] ? tomoyo_path_number_perm+0x18d/0x590 [ 409.423226][T15254] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 409.429100][T15254] ? __mutex_unlock_slowpath+0xe2/0x610 [ 409.434691][T15254] ? __fget_files+0x294/0x400 [ 409.439470][T15254] security_file_ioctl+0x50/0xb0 [ 409.444434][T15254] __x64_sys_ioctl+0xb3/0x200 [ 409.449131][T15254] do_syscall_64+0x2d/0x70 [ 409.453570][T15254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.459475][T15254] RIP: 0033:0x45deb9 [ 409.463408][T15254] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.483055][T15254] RSP: 002b:00007fb580a51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.491514][T15254] RAX: ffffffffffffffda RBX: 000000000001d7c0 RCX: 000000000045deb9 [ 409.499518][T15254] RDX: 0000000020000100 RSI: 0000000000008933 RDI: 0000000000000003 [ 409.507506][T15254] RBP: 00007fb580a51ca0 R08: 0000000000000000 R09: 0000000000000000 [ 409.515488][T15254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 409.523474][T15254] R13: 00007ffcd13693ef R14: 00007fb580a529c0 R15: 000000000118bf2c [ 409.555729][T15254] ERROR: Out of memory at tomoyo_realpath_from_path. 13:05:55 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x48000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:05:55 executing program 0 (fault-call:3 fault-nth:1): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 13:05:55 executing program 5: bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000), 0x18) 13:05:55 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) 13:05:55 executing program 4 (fault-call:1 fault-nth:1): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 13:05:55 executing program 3 (fault-call:2 fault-nth:1): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x2}, 0x18) [ 409.776514][T15272] FAULT_INJECTION: forcing a failure. [ 409.776514][T15272] name failslab, interval 1, probability 0, space 0, times 0 [ 409.821570][T15275] FAULT_INJECTION: forcing a failure. [ 409.821570][T15275] name failslab, interval 1, probability 0, space 0, times 0 [ 409.836664][T15276] FAULT_INJECTION: forcing a failure. [ 409.836664][T15276] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 409.843970][T15272] CPU: 0 PID: 15272 Comm: syz-executor.4 Not tainted 5.10.0-rc4-syzkaller #0 [ 409.858465][T15272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.868523][T15272] Call Trace: [ 409.871830][T15272] dump_stack+0x107/0x163 [ 409.876191][T15272] should_fail.cold+0x5/0xa [ 409.880801][T15272] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 409.886178][T15272] should_failslab+0x5/0x10 [ 409.890714][T15272] __kmalloc+0x2e1/0x3f0 [ 409.894978][T15272] tomoyo_encode2.part.0+0xe9/0x3a0 [ 409.900194][T15272] ? kasan_unpoison_shadow+0x33/0x40 [ 409.905498][T15272] tomoyo_encode+0x28/0x50 [ 409.909926][T15272] tomoyo_realpath_from_path+0x186/0x620 [ 409.915585][T15272] ? tomoyo_profile+0x42/0x50 [ 409.920280][T15272] tomoyo_path_number_perm+0x1d5/0x590 [ 409.925751][T15272] ? tomoyo_path_number_perm+0x18d/0x590 [ 409.931404][T15272] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 409.937261][T15272] ? __mutex_unlock_slowpath+0xe2/0x610 [ 409.942827][T15272] ? __fget_files+0x294/0x400 [ 409.947537][T15272] security_file_ioctl+0x50/0xb0 [ 409.952502][T15272] __x64_sys_ioctl+0xb3/0x200 [ 409.957198][T15272] do_syscall_64+0x2d/0x70 [ 409.961626][T15272] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.967528][T15272] RIP: 0033:0x45deb9 [ 409.971430][T15272] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.991308][T15272] RSP: 002b:00007fb580a51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.999741][T15272] RAX: ffffffffffffffda RBX: 000000000001d7c0 RCX: 000000000045deb9 [ 410.008067][T15272] RDX: 0000000020000100 RSI: 0000000000008933 RDI: 0000000000000003 13:05:55 executing program 5: r0 = socket(0x0, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 13:05:55 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 410.016070][T15272] RBP: 00007fb580a51ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.024058][T15272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 410.032075][T15272] R13: 00007ffcd13693ef R14: 00007fb580a529c0 R15: 000000000118bf2c [ 410.040128][T15275] CPU: 1 PID: 15275 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 410.048938][T15275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.059351][T15275] Call Trace: [ 410.062658][T15275] dump_stack+0x107/0x163 [ 410.067017][T15275] should_fail.cold+0x5/0xa [ 410.071598][T15275] ? can_rx_register+0x16c/0x650 [ 410.076551][T15275] ? can_rx_register+0x16c/0x650 [ 410.081510][T15275] should_failslab+0x5/0x10 [ 410.086029][T15275] kmem_cache_alloc+0x33b/0x460 [ 410.090899][T15275] can_rx_register+0x16c/0x650 [ 410.095733][T15275] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 410.101296][T15275] ? lock_downgrade+0x6d0/0x6d0 [ 410.106156][T15275] ? can_sock_destruct+0x30/0x30 [ 410.111111][T15275] ? mark_held_locks+0x9f/0xe0 [ 410.115900][T15275] isotp_bind+0x476/0xc00 13:05:55 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 410.120347][T15275] ? bpf_lsm_socket_bind+0x5/0x10 [ 410.125500][T15275] ? security_socket_bind+0x83/0xb0 [ 410.130716][T15275] __sys_bind+0x1e9/0x250 [ 410.135083][T15275] ? __ia32_sys_socketpair+0xf0/0xf0 [ 410.140410][T15275] ? vfs_write+0x18e/0xa30 [ 410.144838][T15275] ? fput_many+0x2f/0x1a0 [ 410.149203][T15275] __x64_sys_bind+0x6f/0xb0 [ 410.153721][T15275] ? syscall_enter_from_user_mode+0x1d/0x50 [ 410.159979][T15275] do_syscall_64+0x2d/0x70 [ 410.164428][T15275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.170334][T15275] RIP: 0033:0x45deb9 [ 410.174240][T15275] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.193859][T15275] RSP: 002b:00007efd6d634c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 410.202322][T15275] RAX: ffffffffffffffda RBX: 0000000000000c40 RCX: 000000000045deb9 [ 410.210420][T15275] RDX: 0000000000000018 RSI: 0000000020000000 RDI: 0000000000000003 13:05:55 executing program 2: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) [ 410.218301][T15272] ERROR: Out of memory at tomoyo_realpath_from_path. [ 410.218396][T15275] RBP: 00007efd6d634ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.233098][T15275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 410.241108][T15275] R13: 00007fff0182da8f R14: 00007efd6d6359c0 R15: 000000000118bf2c [ 410.267659][T15276] CPU: 0 PID: 15276 Comm: syz-executor.0 Not tainted 5.10.0-rc4-syzkaller #0 [ 410.276454][T15276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.286521][T15276] Call Trace: [ 410.289832][T15276] dump_stack+0x107/0x163 [ 410.294285][T15276] should_fail.cold+0x5/0xa [ 410.298811][T15276] _copy_from_user+0x2c/0x180 [ 410.303514][T15276] iovec_from_user+0x246/0x3c0 [ 410.308301][T15276] __import_iovec+0x65/0x500 [ 410.312917][T15276] import_iovec+0x10c/0x150 [ 410.317600][T15276] sendmsg_copy_msghdr+0x12d/0x160 [ 410.322731][T15276] ? do_recvmmsg+0x6c0/0x6c0 [ 410.327344][T15276] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 410.333520][T15276] ? _parse_integer+0x132/0x180 [ 410.338420][T15276] ___sys_sendmsg+0xc6/0x170 [ 410.343024][T15276] ? sendmsg_copy_msghdr+0x160/0x160 [ 410.348325][T15276] ? __fget_files+0x272/0x400 [ 410.353019][T15276] ? lock_downgrade+0x6d0/0x6d0 [ 410.358105][T15276] ? find_held_lock+0x2d/0x110 [ 410.362902][T15276] ? __fget_files+0x294/0x400 [ 410.367610][T15276] ? __fget_light+0xea/0x280 [ 410.372219][T15276] __sys_sendmsg+0xe5/0x1b0 [ 410.376736][T15276] ? __sys_sendmsg_sock+0xb0/0xb0 [ 410.381768][T15276] ? fput_many+0x2f/0x1a0 [ 410.386119][T15276] ? syscall_enter_from_user_mode+0x1d/0x50 [ 410.392038][T15276] do_syscall_64+0x2d/0x70 [ 410.396565][T15276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.402468][T15276] RIP: 0033:0x45deb9 13:05:56 executing program 2: r0 = socket(0x0, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) 13:05:56 executing program 4 (fault-call:1 fault-nth:2): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) [ 410.406375][T15276] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 410.426002][T15276] RSP: 002b:00007f0d04354c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.434465][T15276] RAX: ffffffffffffffda RBX: 000000000002a580 RCX: 000000000045deb9 [ 410.442456][T15276] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 410.450443][T15276] RBP: 00007f0d04354ca0 R08: 0000000000000000 R09: 0000000000000000 [ 410.458469][T15276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 410.466452][T15276] R13: 00007fff769c07df R14: 00007f0d043559c0 R15: 000000000118bf2c [ 410.506570][T15270] ------------[ cut here ]------------ [ 410.513062][T15270] BUG: receive list entry not found for dev vxcan1, id 002, mask C00007FF [ 410.522202][T15270] WARNING: CPU: 0 PID: 15270 at net/can/af_can.c:546 can_rx_unregister+0x5a4/0x700 [ 410.531562][T15270] Modules linked in: [ 410.535549][T15270] CPU: 0 PID: 15270 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 410.544403][T15270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.554594][T15270] RIP: 0010:can_rx_unregister+0x5a4/0x700 [ 410.560332][T15270] Code: 8b 7c 24 78 44 8b 64 24 68 49 c7 c5 e0 de 56 8a e8 51 d3 95 f9 44 89 f9 44 89 e2 4c 89 ee 48 c7 c7 20 df 56 8a e8 a6 76 d3 00 <0f> 0b 48 8b 7c 24 28 e8 40 e9 0e 01 e9 54 fb ff ff e8 66 db d7 f9 [ 410.580029][T15270] RSP: 0018:ffffc9000188fb38 EFLAGS: 00010286 [ 410.586182][T15270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 410.594232][T15270] RDX: ffff8880241b8000 RSI: ffffffff8158f3c5 RDI: fffff52000311f59 [ 410.602220][T15270] RBP: 0000000000000118 R08: 0000000000000001 R09: ffff8880b9e30627 [ 410.610282][T15270] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 410.618341][T15270] R13: ffff88802dd20000 R14: 1ffff92000311f6e R15: 00000000c00007ff [ 410.626401][T15270] FS: 0000000001753940(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 410.635417][T15270] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 410.642022][T15270] CR2: 00007f45a64e0000 CR3: 00000000251fb000 CR4: 00000000001506f0 [ 410.650084][T15270] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 410.658141][T15270] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 410.666215][T15270] Call Trace: [ 410.669532][T15270] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 410.674903][T15270] ? can_create+0x4d0/0x4d0 [ 410.679464][T15270] ? mark_held_locks+0x9f/0xe0 [ 410.684420][T15270] ? __local_bh_enable_ip+0x9c/0x110 [ 410.689735][T15270] isotp_notifier+0x2a7/0x540 [ 410.694508][T15270] ? isotp_tx_timer_handler+0xb80/0xb80 [ 410.700126][T15270] call_netdevice_unregister_notifiers+0x156/0x1c0 [ 410.706821][T15270] ? netdev_cmd_to_name+0x70/0x70 [ 410.711874][T15270] ? down_write_killable+0x170/0x170 [ 410.717318][T15270] unregister_netdevice_notifier+0xcd/0x170 [ 410.723248][T15270] isotp_release+0x136/0x600 [ 410.727923][T15270] ? isotp_sendmsg+0x1330/0x1330 [ 410.732893][T15270] ? down_write+0xdb/0x150 [ 410.737411][T15270] ? down_write_killable+0x170/0x170 [ 410.742867][T15270] ? locks_remove_file+0x30d/0x560 [ 410.748081][T15270] ? fcntl_setlk+0xf10/0xf10 [ 410.752751][T15270] __sock_release+0xcd/0x280 [ 410.757428][T15270] sock_close+0x18/0x20 [ 410.761599][T15270] __fput+0x285/0x920 [ 410.765671][T15270] ? __sock_release+0x280/0x280 [ 410.770654][T15270] task_work_run+0xdd/0x190 [ 410.775332][T15270] exit_to_user_mode_prepare+0x17e/0x1a0 [ 410.780996][T15270] syscall_exit_to_user_mode+0x38/0x260 [ 410.786652][T15270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.792562][T15270] RIP: 0033:0x417811 [ 410.796563][T15270] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 410.816264][T15270] RSP: 002b:00007fff0182db00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 410.824803][T15270] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417811 [ 410.832941][T15270] RDX: 0000000000000000 RSI: 0000000000001a27 RDI: 0000000000000003 [ 410.841021][T15270] RBP: 0000000000000001 R08: 000000009adf5a27 R09: 000000009adf5a2b [ 410.849080][T15270] R10: 00007fff0182dbe0 R11: 0000000000000293 R12: 000000000118c9a0 13:05:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x48000) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 410.857140][T15270] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 410.865229][T15270] Kernel panic - not syncing: panic_on_warn set ... [ 410.876438][T15270] CPU: 0 PID: 15270 Comm: syz-executor.3 Not tainted 5.10.0-rc4-syzkaller #0 [ 410.885205][T15270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.895270][T15270] Call Trace: [ 410.898581][T15270] dump_stack+0x107/0x163 [ 410.902958][T15270] panic+0x306/0x73d [ 410.906871][T15270] ? __warn_printk+0xf3/0xf3 [ 410.911480][T15270] ? __warn.cold+0x1a/0x44 [ 410.915916][T15270] ? __warn+0xf1/0x210 [ 410.919998][T15270] ? can_rx_unregister+0x5a4/0x700 [ 410.925300][T15270] __warn.cold+0x35/0x44 [ 410.929553][T15270] ? wake_up_klogd.part.0+0x8e/0xd0 [ 410.934768][T15270] ? can_rx_unregister+0x5a4/0x700 [ 410.939997][T15270] report_bug+0x1bd/0x210 [ 410.944443][T15270] handle_bug+0x3c/0x60 [ 410.948611][T15270] exc_invalid_op+0x14/0x40 [ 410.953123][T15270] asm_exc_invalid_op+0x12/0x20 [ 410.957989][T15270] RIP: 0010:can_rx_unregister+0x5a4/0x700 [ 410.963716][T15270] Code: 8b 7c 24 78 44 8b 64 24 68 49 c7 c5 e0 de 56 8a e8 51 d3 95 f9 44 89 f9 44 89 e2 4c 89 ee 48 c7 c7 20 df 56 8a e8 a6 76 d3 00 <0f> 0b 48 8b 7c 24 28 e8 40 e9 0e 01 e9 54 fb ff ff e8 66 db d7 f9 [ 410.983338][T15270] RSP: 0018:ffffc9000188fb38 EFLAGS: 00010286 [ 410.989423][T15270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 410.997405][T15270] RDX: ffff8880241b8000 RSI: ffffffff8158f3c5 RDI: fffff52000311f59 [ 411.005390][T15270] RBP: 0000000000000118 R08: 0000000000000001 R09: ffff8880b9e30627 [ 411.013374][T15270] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 411.021362][T15270] R13: ffff88802dd20000 R14: 1ffff92000311f6e R15: 00000000c00007ff [ 411.029439][T15270] ? vprintk_func+0x95/0x1e0 [ 411.034055][T15270] ? can_rx_unregister+0x5a4/0x700 [ 411.039185][T15270] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 411.044495][T15270] ? can_create+0x4d0/0x4d0 [ 411.049015][T15270] ? mark_held_locks+0x9f/0xe0 [ 411.053800][T15270] ? __local_bh_enable_ip+0x9c/0x110 [ 411.059108][T15270] isotp_notifier+0x2a7/0x540 [ 411.063805][T15270] ? isotp_tx_timer_handler+0xb80/0xb80 [ 411.069369][T15270] call_netdevice_unregister_notifiers+0x156/0x1c0 [ 411.075884][T15270] ? netdev_cmd_to_name+0x70/0x70 [ 411.080922][T15270] ? down_write_killable+0x170/0x170 [ 411.086235][T15270] unregister_netdevice_notifier+0xcd/0x170 [ 411.092154][T15270] isotp_release+0x136/0x600 [ 411.096775][T15270] ? isotp_sendmsg+0x1330/0x1330 [ 411.101733][T15270] ? down_write+0xdb/0x150 [ 411.106162][T15270] ? down_write_killable+0x170/0x170 [ 411.111461][T15270] ? locks_remove_file+0x30d/0x560 [ 411.116631][T15270] ? fcntl_setlk+0xf10/0xf10 [ 411.121250][T15270] __sock_release+0xcd/0x280 [ 411.125909][T15270] sock_close+0x18/0x20 [ 411.130075][T15270] __fput+0x285/0x920 [ 411.134071][T15270] ? __sock_release+0x280/0x280 [ 411.138941][T15270] task_work_run+0xdd/0x190 [ 411.144204][T15270] exit_to_user_mode_prepare+0x17e/0x1a0 [ 411.149863][T15270] syscall_exit_to_user_mode+0x38/0x260 [ 411.155434][T15270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.161342][T15270] RIP: 0033:0x417811 [ 411.165250][T15270] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 411.185046][T15270] RSP: 002b:00007fff0182db00 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 411.193505][T15270] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417811 [ 411.201667][T15270] RDX: 0000000000000000 RSI: 0000000000001a27 RDI: 0000000000000003 [ 411.209653][T15270] RBP: 0000000000000001 R08: 000000009adf5a27 R09: 000000009adf5a2b [ 411.217638][T15270] R10: 00007fff0182dbe0 R11: 0000000000000293 R12: 000000000118c9a0 [ 411.225622][T15270] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 411.234388][T15270] Kernel Offset: disabled [ 411.238842][T15270] Rebooting in 86400 seconds..