Warning: Permanently added '10.128.1.104' (ECDSA) to the list of known hosts. 2022/09/23 19:44:13 fuzzer started 2022/09/23 19:44:13 dialing manager at 10.128.0.169:41897 syzkaller login: [ 54.489791][ T3607] cgroup: Unknown subsys name 'net' [ 54.604466][ T3607] cgroup: Unknown subsys name 'rlimit' 2022/09/23 19:44:19 syscalls: 1743 2022/09/23 19:44:19 code coverage: enabled 2022/09/23 19:44:19 comparison tracing: enabled 2022/09/23 19:44:19 extra coverage: enabled 2022/09/23 19:44:19 delay kcov mmap: enabled 2022/09/23 19:44:19 setuid sandbox: enabled 2022/09/23 19:44:19 namespace sandbox: enabled 2022/09/23 19:44:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/23 19:44:19 fault injection: enabled 2022/09/23 19:44:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/23 19:44:19 net packet injection: enabled 2022/09/23 19:44:19 net device setup: enabled 2022/09/23 19:44:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/23 19:44:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/23 19:44:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/23 19:44:19 USB emulation: enabled 2022/09/23 19:44:19 hci packet injection: enabled 2022/09/23 19:44:19 wifi device emulation: failed to parse kernel version (6.0.0-rc6-syzkaller-01349-g4dfa5f05fffa) 2022/09/23 19:44:19 802.15.4 emulation: enabled 2022/09/23 19:44:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/23 19:44:19 fetching corpus: 50, signal 37559/41078 (executing program) 2022/09/23 19:44:20 fetching corpus: 100, signal 53942/58947 (executing program) 2022/09/23 19:44:20 fetching corpus: 150, signal 62355/68819 (executing program) 2022/09/23 19:44:20 fetching corpus: 200, signal 69928/77773 (executing program) 2022/09/23 19:44:20 fetching corpus: 250, signal 75381/84545 (executing program) 2022/09/23 19:44:20 fetching corpus: 300, signal 80016/90557 (executing program) 2022/09/23 19:44:20 fetching corpus: 349, signal 83814/95683 (executing program) 2022/09/23 19:44:20 fetching corpus: 399, signal 89660/102706 (executing program) 2022/09/23 19:44:20 fetching corpus: 449, signal 92994/107297 (executing program) 2022/09/23 19:44:21 fetching corpus: 499, signal 97631/113059 (executing program) 2022/09/23 19:44:21 fetching corpus: 549, signal 101225/117850 (executing program) 2022/09/23 19:44:21 fetching corpus: 598, signal 104687/122409 (executing program) 2022/09/23 19:44:21 fetching corpus: 648, signal 108176/126911 (executing program) 2022/09/23 19:44:21 fetching corpus: 698, signal 111565/131356 (executing program) 2022/09/23 19:44:21 fetching corpus: 748, signal 114740/135544 (executing program) 2022/09/23 19:44:21 fetching corpus: 798, signal 117213/139072 (executing program) 2022/09/23 19:44:22 fetching corpus: 848, signal 121002/143719 (executing program) 2022/09/23 19:44:22 fetching corpus: 898, signal 123806/147494 (executing program) 2022/09/23 19:44:22 fetching corpus: 948, signal 125865/150549 (executing program) 2022/09/23 19:44:22 fetching corpus: 998, signal 127973/153630 (executing program) 2022/09/23 19:44:22 fetching corpus: 1048, signal 131576/157923 (executing program) 2022/09/23 19:44:22 fetching corpus: 1098, signal 133574/160809 (executing program) 2022/09/23 19:44:22 fetching corpus: 1148, signal 135520/163678 (executing program) 2022/09/23 19:44:22 fetching corpus: 1198, signal 137149/166214 (executing program) 2022/09/23 19:44:23 fetching corpus: 1248, signal 139776/169582 (executing program) 2022/09/23 19:44:23 fetching corpus: 1298, signal 141774/172385 (executing program) 2022/09/23 19:44:23 fetching corpus: 1348, signal 142885/174448 (executing program) 2022/09/23 19:44:23 fetching corpus: 1398, signal 144835/177164 (executing program) 2022/09/23 19:44:23 fetching corpus: 1448, signal 147011/180084 (executing program) 2022/09/23 19:44:23 fetching corpus: 1498, signal 148848/182680 (executing program) 2022/09/23 19:44:23 fetching corpus: 1548, signal 150363/185023 (executing program) 2022/09/23 19:44:23 fetching corpus: 1598, signal 151710/187164 (executing program) 2022/09/23 19:44:24 fetching corpus: 1648, signal 153216/189480 (executing program) 2022/09/23 19:44:24 fetching corpus: 1698, signal 154319/191426 (executing program) 2022/09/23 19:44:24 fetching corpus: 1748, signal 156682/194344 (executing program) 2022/09/23 19:44:24 fetching corpus: 1798, signal 157764/196248 (executing program) 2022/09/23 19:44:24 fetching corpus: 1848, signal 159205/198405 (executing program) 2022/09/23 19:44:24 fetching corpus: 1898, signal 160600/200510 (executing program) 2022/09/23 19:44:24 fetching corpus: 1947, signal 161554/202232 (executing program) 2022/09/23 19:44:24 fetching corpus: 1997, signal 162550/203979 (executing program) 2022/09/23 19:44:24 fetching corpus: 2047, signal 164187/206169 (executing program) 2022/09/23 19:44:25 fetching corpus: 2097, signal 165477/208113 (executing program) 2022/09/23 19:44:25 fetching corpus: 2147, signal 166798/210104 (executing program) 2022/09/23 19:44:25 fetching corpus: 2197, signal 168146/212069 (executing program) 2022/09/23 19:44:25 fetching corpus: 2247, signal 169626/214118 (executing program) 2022/09/23 19:44:25 fetching corpus: 2297, signal 170852/215965 (executing program) 2022/09/23 19:44:25 fetching corpus: 2347, signal 172259/217939 (executing program) 2022/09/23 19:44:25 fetching corpus: 2397, signal 173407/219706 (executing program) 2022/09/23 19:44:25 fetching corpus: 2447, signal 174392/221387 (executing program) 2022/09/23 19:44:26 fetching corpus: 2497, signal 175585/223164 (executing program) 2022/09/23 19:44:26 fetching corpus: 2547, signal 176734/224888 (executing program) 2022/09/23 19:44:26 fetching corpus: 2597, signal 178026/226706 (executing program) 2022/09/23 19:44:26 fetching corpus: 2647, signal 179059/228346 (executing program) 2022/09/23 19:44:26 fetching corpus: 2697, signal 179954/229819 (executing program) 2022/09/23 19:44:26 fetching corpus: 2747, signal 181272/231652 (executing program) 2022/09/23 19:44:26 fetching corpus: 2797, signal 182373/233245 (executing program) 2022/09/23 19:44:27 fetching corpus: 2847, signal 183728/234963 (executing program) 2022/09/23 19:44:27 fetching corpus: 2897, signal 184363/236248 (executing program) 2022/09/23 19:44:27 fetching corpus: 2947, signal 185642/237930 (executing program) 2022/09/23 19:44:27 fetching corpus: 2997, signal 186725/239479 (executing program) 2022/09/23 19:44:27 fetching corpus: 3047, signal 187778/240973 (executing program) 2022/09/23 19:44:27 fetching corpus: 3097, signal 188665/242403 (executing program) 2022/09/23 19:44:27 fetching corpus: 3147, signal 189582/243839 (executing program) 2022/09/23 19:44:27 fetching corpus: 3197, signal 190507/245277 (executing program) 2022/09/23 19:44:28 fetching corpus: 3247, signal 191685/246823 (executing program) 2022/09/23 19:44:28 fetching corpus: 3297, signal 192524/248196 (executing program) 2022/09/23 19:44:28 fetching corpus: 3347, signal 193755/249730 (executing program) 2022/09/23 19:44:28 fetching corpus: 3396, signal 194277/250878 (executing program) 2022/09/23 19:44:28 fetching corpus: 3445, signal 194881/252051 (executing program) 2022/09/23 19:44:28 fetching corpus: 3495, signal 195778/253393 (executing program) 2022/09/23 19:44:28 fetching corpus: 3545, signal 196788/254768 (executing program) 2022/09/23 19:44:28 fetching corpus: 3595, signal 197447/255922 (executing program) 2022/09/23 19:44:29 fetching corpus: 3645, signal 198505/257320 (executing program) 2022/09/23 19:44:29 fetching corpus: 3695, signal 199222/258455 (executing program) 2022/09/23 19:44:29 fetching corpus: 3745, signal 200101/259755 (executing program) 2022/09/23 19:44:29 fetching corpus: 3795, signal 201285/261141 (executing program) 2022/09/23 19:44:29 fetching corpus: 3844, signal 202064/262317 (executing program) 2022/09/23 19:44:29 fetching corpus: 3894, signal 202864/263543 (executing program) 2022/09/23 19:44:29 fetching corpus: 3944, signal 203681/264734 (executing program) 2022/09/23 19:44:29 fetching corpus: 3993, signal 204379/265834 (executing program) 2022/09/23 19:44:30 fetching corpus: 4043, signal 205233/267019 (executing program) 2022/09/23 19:44:30 fetching corpus: 4093, signal 206030/268176 (executing program) 2022/09/23 19:44:30 fetching corpus: 4143, signal 206674/269274 (executing program) 2022/09/23 19:44:30 fetching corpus: 4193, signal 207179/270293 (executing program) 2022/09/23 19:44:30 fetching corpus: 4243, signal 208112/271473 (executing program) 2022/09/23 19:44:30 fetching corpus: 4293, signal 208877/272565 (executing program) 2022/09/23 19:44:30 fetching corpus: 4343, signal 209426/273535 (executing program) 2022/09/23 19:44:30 fetching corpus: 4393, signal 210090/274568 (executing program) 2022/09/23 19:44:30 fetching corpus: 4443, signal 210913/275691 (executing program) 2022/09/23 19:44:31 fetching corpus: 4493, signal 211667/276790 (executing program) 2022/09/23 19:44:31 fetching corpus: 4543, signal 212182/277730 (executing program) 2022/09/23 19:44:31 fetching corpus: 4593, signal 213070/278835 (executing program) 2022/09/23 19:44:31 fetching corpus: 4643, signal 213598/279747 (executing program) 2022/09/23 19:44:31 fetching corpus: 4693, signal 214246/280745 (executing program) 2022/09/23 19:44:31 fetching corpus: 4743, signal 214734/281675 (executing program) 2022/09/23 19:44:31 fetching corpus: 4793, signal 215234/282547 (executing program) 2022/09/23 19:44:32 fetching corpus: 4843, signal 215751/283425 (executing program) 2022/09/23 19:44:32 fetching corpus: 4893, signal 216334/284347 (executing program) 2022/09/23 19:44:32 fetching corpus: 4943, signal 216816/285185 (executing program) 2022/09/23 19:44:32 fetching corpus: 4993, signal 217748/286266 (executing program) 2022/09/23 19:44:32 fetching corpus: 5043, signal 218439/287194 (executing program) 2022/09/23 19:44:32 fetching corpus: 5093, signal 219105/288135 (executing program) 2022/09/23 19:44:32 fetching corpus: 5143, signal 219842/289075 (executing program) 2022/09/23 19:44:33 fetching corpus: 5193, signal 220326/289950 (executing program) 2022/09/23 19:44:33 fetching corpus: 5243, signal 220922/290844 (executing program) 2022/09/23 19:44:33 fetching corpus: 5293, signal 221314/291614 (executing program) 2022/09/23 19:44:33 fetching corpus: 5343, signal 221874/292451 (executing program) 2022/09/23 19:44:33 fetching corpus: 5393, signal 222294/293245 (executing program) 2022/09/23 19:44:33 fetching corpus: 5443, signal 223025/294147 (executing program) 2022/09/23 19:44:33 fetching corpus: 5493, signal 223798/295034 (executing program) 2022/09/23 19:44:33 fetching corpus: 5541, signal 224449/295892 (executing program) 2022/09/23 19:44:33 fetching corpus: 5590, signal 225019/296675 (executing program) 2022/09/23 19:44:33 fetching corpus: 5640, signal 225577/297486 (executing program) 2022/09/23 19:44:34 fetching corpus: 5690, signal 226143/298281 (executing program) 2022/09/23 19:44:34 fetching corpus: 5739, signal 226670/299063 (executing program) 2022/09/23 19:44:34 fetching corpus: 5789, signal 227203/299826 (executing program) 2022/09/23 19:44:34 fetching corpus: 5838, signal 227818/300619 (executing program) 2022/09/23 19:44:34 fetching corpus: 5888, signal 228301/301375 (executing program) 2022/09/23 19:44:34 fetching corpus: 5938, signal 228925/302200 (executing program) 2022/09/23 19:44:34 fetching corpus: 5988, signal 229673/303006 (executing program) 2022/09/23 19:44:34 fetching corpus: 6038, signal 230145/303732 (executing program) 2022/09/23 19:44:34 fetching corpus: 6088, signal 230688/304514 (executing program) 2022/09/23 19:44:35 fetching corpus: 6138, signal 231242/305255 (executing program) 2022/09/23 19:44:35 fetching corpus: 6188, signal 231666/305971 (executing program) 2022/09/23 19:44:35 fetching corpus: 6238, signal 232230/306712 (executing program) 2022/09/23 19:44:35 fetching corpus: 6288, signal 233078/307508 (executing program) 2022/09/23 19:44:35 fetching corpus: 6338, signal 233493/308167 (executing program) 2022/09/23 19:44:35 fetching corpus: 6388, signal 234042/308863 (executing program) 2022/09/23 19:44:35 fetching corpus: 6438, signal 234489/309515 (executing program) 2022/09/23 19:44:35 fetching corpus: 6488, signal 234927/310182 (executing program) 2022/09/23 19:44:36 fetching corpus: 6538, signal 235570/310874 (executing program) [ 71.120488][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.126923][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/23 19:44:36 fetching corpus: 6588, signal 236123/311522 (executing program) 2022/09/23 19:44:36 fetching corpus: 6637, signal 236667/312222 (executing program) 2022/09/23 19:44:36 fetching corpus: 6686, signal 237155/312857 (executing program) 2022/09/23 19:44:36 fetching corpus: 6736, signal 237805/313532 (executing program) 2022/09/23 19:44:36 fetching corpus: 6786, signal 238135/314150 (executing program) 2022/09/23 19:44:36 fetching corpus: 6836, signal 238791/314794 (executing program) 2022/09/23 19:44:36 fetching corpus: 6886, signal 239235/315398 (executing program) 2022/09/23 19:44:37 fetching corpus: 6934, signal 239702/315992 (executing program) 2022/09/23 19:44:37 fetching corpus: 6984, signal 240190/316586 (executing program) 2022/09/23 19:44:37 fetching corpus: 7032, signal 240668/317213 (executing program) 2022/09/23 19:44:37 fetching corpus: 7082, signal 241182/317841 (executing program) 2022/09/23 19:44:37 fetching corpus: 7131, signal 241797/318463 (executing program) 2022/09/23 19:44:37 fetching corpus: 7180, signal 242206/319040 (executing program) 2022/09/23 19:44:37 fetching corpus: 7230, signal 242671/319626 (executing program) 2022/09/23 19:44:37 fetching corpus: 7280, signal 243117/320180 (executing program) 2022/09/23 19:44:37 fetching corpus: 7330, signal 243650/320751 (executing program) 2022/09/23 19:44:38 fetching corpus: 7380, signal 244074/321305 (executing program) 2022/09/23 19:44:38 fetching corpus: 7430, signal 244461/321864 (executing program) 2022/09/23 19:44:38 fetching corpus: 7480, signal 244806/322419 (executing program) 2022/09/23 19:44:38 fetching corpus: 7530, signal 245130/322944 (executing program) 2022/09/23 19:44:38 fetching corpus: 7580, signal 245795/323506 (executing program) 2022/09/23 19:44:38 fetching corpus: 7630, signal 246220/324032 (executing program) 2022/09/23 19:44:38 fetching corpus: 7680, signal 246901/324606 (executing program) 2022/09/23 19:44:38 fetching corpus: 7730, signal 247330/325118 (executing program) 2022/09/23 19:44:38 fetching corpus: 7779, signal 247686/325611 (executing program) 2022/09/23 19:44:39 fetching corpus: 7829, signal 248005/326133 (executing program) 2022/09/23 19:44:39 fetching corpus: 7879, signal 248424/326639 (executing program) 2022/09/23 19:44:39 fetching corpus: 7929, signal 248948/327189 (executing program) 2022/09/23 19:44:39 fetching corpus: 7979, signal 249457/327671 (executing program) 2022/09/23 19:44:39 fetching corpus: 8029, signal 249823/328157 (executing program) 2022/09/23 19:44:39 fetching corpus: 8078, signal 250166/328637 (executing program) 2022/09/23 19:44:39 fetching corpus: 8128, signal 250744/329112 (executing program) 2022/09/23 19:44:39 fetching corpus: 8178, signal 251175/329445 (executing program) 2022/09/23 19:44:40 fetching corpus: 8228, signal 251652/329445 (executing program) 2022/09/23 19:44:40 fetching corpus: 8278, signal 252138/329458 (executing program) 2022/09/23 19:44:40 fetching corpus: 8328, signal 252581/329459 (executing program) 2022/09/23 19:44:40 fetching corpus: 8378, signal 253001/329459 (executing program) 2022/09/23 19:44:40 fetching corpus: 8427, signal 253785/329459 (executing program) 2022/09/23 19:44:40 fetching corpus: 8477, signal 254090/329459 (executing program) 2022/09/23 19:44:40 fetching corpus: 8527, signal 254435/329459 (executing program) 2022/09/23 19:44:41 fetching corpus: 8577, signal 255022/329459 (executing program) 2022/09/23 19:44:41 fetching corpus: 8627, signal 255441/329459 (executing program) 2022/09/23 19:44:41 fetching corpus: 8677, signal 255812/329459 (executing program) [ 76.247816][ T22] cfg80211: failed to load regulatory.db 2022/09/23 19:44:41 fetching corpus: 8727, signal 256130/329481 (executing program) 2022/09/23 19:44:41 fetching corpus: 8777, signal 256684/329481 (executing program) 2022/09/23 19:44:41 fetching corpus: 8827, signal 257079/329481 (executing program) 2022/09/23 19:44:41 fetching corpus: 8877, signal 257512/329481 (executing program) 2022/09/23 19:44:41 fetching corpus: 8927, signal 258153/329481 (executing program) 2022/09/23 19:44:42 fetching corpus: 8977, signal 258596/329481 (executing program) 2022/09/23 19:44:42 fetching corpus: 9027, signal 259047/329481 (executing program) 2022/09/23 19:44:42 fetching corpus: 9076, signal 259531/329521 (executing program) 2022/09/23 19:44:42 fetching corpus: 9125, signal 259968/329521 (executing program) 2022/09/23 19:44:42 fetching corpus: 9175, signal 260316/329521 (executing program) 2022/09/23 19:44:42 fetching corpus: 9225, signal 260818/329521 (executing program) 2022/09/23 19:44:42 fetching corpus: 9275, signal 261288/329521 (executing program) 2022/09/23 19:44:43 fetching corpus: 9325, signal 261705/329525 (executing program) 2022/09/23 19:44:43 fetching corpus: 9374, signal 262172/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9424, signal 262542/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9474, signal 263094/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9524, signal 263429/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9574, signal 263793/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9624, signal 264217/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9674, signal 264620/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9724, signal 265056/329535 (executing program) 2022/09/23 19:44:43 fetching corpus: 9774, signal 265516/329535 (executing program) 2022/09/23 19:44:44 fetching corpus: 9824, signal 265964/329535 (executing program) 2022/09/23 19:44:44 fetching corpus: 9874, signal 266440/329538 (executing program) 2022/09/23 19:44:44 fetching corpus: 9924, signal 266921/329538 (executing program) 2022/09/23 19:44:44 fetching corpus: 9974, signal 267194/329539 (executing program) 2022/09/23 19:44:44 fetching corpus: 10024, signal 267570/329546 (executing program) 2022/09/23 19:44:44 fetching corpus: 10074, signal 267937/329546 (executing program) 2022/09/23 19:44:44 fetching corpus: 10124, signal 268315/329546 (executing program) 2022/09/23 19:44:44 fetching corpus: 10171, signal 268579/329546 (executing program) 2022/09/23 19:44:45 fetching corpus: 10220, signal 268925/329560 (executing program) 2022/09/23 19:44:45 fetching corpus: 10270, signal 269343/329566 (executing program) 2022/09/23 19:44:45 fetching corpus: 10320, signal 269643/329566 (executing program) 2022/09/23 19:44:45 fetching corpus: 10370, signal 270022/329566 (executing program) 2022/09/23 19:44:45 fetching corpus: 10420, signal 270358/329566 (executing program) 2022/09/23 19:44:45 fetching corpus: 10470, signal 270694/329567 (executing program) 2022/09/23 19:44:45 fetching corpus: 10520, signal 271163/329567 (executing program) 2022/09/23 19:44:45 fetching corpus: 10570, signal 271595/329568 (executing program) 2022/09/23 19:44:45 fetching corpus: 10620, signal 272023/329569 (executing program) 2022/09/23 19:44:46 fetching corpus: 10670, signal 272350/329569 (executing program) 2022/09/23 19:44:46 fetching corpus: 10719, signal 272652/329574 (executing program) 2022/09/23 19:44:46 fetching corpus: 10769, signal 273060/329574 (executing program) 2022/09/23 19:44:46 fetching corpus: 10819, signal 273372/329574 (executing program) 2022/09/23 19:44:46 fetching corpus: 10869, signal 273693/329601 (executing program) 2022/09/23 19:44:46 fetching corpus: 10919, signal 273991/329601 (executing program) 2022/09/23 19:44:46 fetching corpus: 10968, signal 274874/329601 (executing program) 2022/09/23 19:44:46 fetching corpus: 11018, signal 275266/329601 (executing program) 2022/09/23 19:44:47 fetching corpus: 11068, signal 275657/329601 (executing program) 2022/09/23 19:44:47 fetching corpus: 11118, signal 275981/329601 (executing program) 2022/09/23 19:44:47 fetching corpus: 11168, signal 276383/329618 (executing program) 2022/09/23 19:44:47 fetching corpus: 11218, signal 276792/329618 (executing program) 2022/09/23 19:44:47 fetching corpus: 11268, signal 277120/329618 (executing program) 2022/09/23 19:44:47 fetching corpus: 11317, signal 277450/329626 (executing program) 2022/09/23 19:44:47 fetching corpus: 11367, signal 277887/329627 (executing program) 2022/09/23 19:44:48 fetching corpus: 11417, signal 278261/329627 (executing program) 2022/09/23 19:44:48 fetching corpus: 11467, signal 278500/329627 (executing program) 2022/09/23 19:44:48 fetching corpus: 11516, signal 278950/329628 (executing program) 2022/09/23 19:44:48 fetching corpus: 11566, signal 279270/329631 (executing program) 2022/09/23 19:44:48 fetching corpus: 11616, signal 279614/329631 (executing program) 2022/09/23 19:44:48 fetching corpus: 11666, signal 279897/329631 (executing program) 2022/09/23 19:44:48 fetching corpus: 11716, signal 280129/329632 (executing program) 2022/09/23 19:44:48 fetching corpus: 11766, signal 280757/329632 (executing program) 2022/09/23 19:44:48 fetching corpus: 11816, signal 281081/329632 (executing program) 2022/09/23 19:44:49 fetching corpus: 11866, signal 281388/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 11916, signal 281728/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 11966, signal 282093/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 12016, signal 282446/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 12066, signal 282835/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 12115, signal 283123/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 12165, signal 283506/329659 (executing program) 2022/09/23 19:44:49 fetching corpus: 12215, signal 283891/329659 (executing program) 2022/09/23 19:44:50 fetching corpus: 12265, signal 284246/329659 (executing program) 2022/09/23 19:44:50 fetching corpus: 12315, signal 284619/329659 (executing program) 2022/09/23 19:44:50 fetching corpus: 12365, signal 284858/329665 (executing program) 2022/09/23 19:44:50 fetching corpus: 12415, signal 285294/329665 (executing program) 2022/09/23 19:44:50 fetching corpus: 12465, signal 285538/329665 (executing program) 2022/09/23 19:44:50 fetching corpus: 12515, signal 285957/329665 (executing program) 2022/09/23 19:44:50 fetching corpus: 12565, signal 286286/329665 (executing program) 2022/09/23 19:44:50 fetching corpus: 12615, signal 286632/329666 (executing program) 2022/09/23 19:44:50 fetching corpus: 12665, signal 286902/329666 (executing program) 2022/09/23 19:44:51 fetching corpus: 12715, signal 287231/329667 (executing program) 2022/09/23 19:44:51 fetching corpus: 12765, signal 287488/329667 (executing program) 2022/09/23 19:44:51 fetching corpus: 12814, signal 287780/329667 (executing program) 2022/09/23 19:44:51 fetching corpus: 12863, signal 288063/329673 (executing program) 2022/09/23 19:44:51 fetching corpus: 12913, signal 288419/329673 (executing program) 2022/09/23 19:44:51 fetching corpus: 12963, signal 288824/329673 (executing program) 2022/09/23 19:44:51 fetching corpus: 13013, signal 289226/329673 (executing program) 2022/09/23 19:44:51 fetching corpus: 13062, signal 289471/329675 (executing program) 2022/09/23 19:44:52 fetching corpus: 13112, signal 289756/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13162, signal 290032/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13212, signal 290217/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13262, signal 290533/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13312, signal 290882/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13362, signal 291151/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13412, signal 291477/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13462, signal 291670/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13512, signal 292060/329690 (executing program) 2022/09/23 19:44:52 fetching corpus: 13562, signal 292334/329690 (executing program) 2022/09/23 19:44:53 fetching corpus: 13612, signal 292740/329690 (executing program) 2022/09/23 19:44:53 fetching corpus: 13662, signal 293008/329695 (executing program) 2022/09/23 19:44:53 fetching corpus: 13712, signal 293293/329695 (executing program) 2022/09/23 19:44:53 fetching corpus: 13762, signal 293613/329695 (executing program) 2022/09/23 19:44:53 fetching corpus: 13812, signal 293851/329695 (executing program) 2022/09/23 19:44:53 fetching corpus: 13862, signal 294150/329696 (executing program) 2022/09/23 19:44:53 fetching corpus: 13912, signal 294352/329696 (executing program) 2022/09/23 19:44:53 fetching corpus: 13962, signal 294650/329696 (executing program) 2022/09/23 19:44:53 fetching corpus: 14011, signal 294881/329696 (executing program) 2022/09/23 19:44:53 fetching corpus: 14061, signal 295075/329696 (executing program) 2022/09/23 19:44:54 fetching corpus: 14111, signal 295505/329696 (executing program) 2022/09/23 19:44:54 fetching corpus: 14161, signal 295881/329696 (executing program) 2022/09/23 19:44:54 fetching corpus: 14211, signal 296140/329701 (executing program) 2022/09/23 19:44:54 fetching corpus: 14260, signal 296452/329709 (executing program) 2022/09/23 19:44:54 fetching corpus: 14310, signal 296680/329710 (executing program) 2022/09/23 19:44:54 fetching corpus: 14359, signal 296967/329710 (executing program) 2022/09/23 19:44:54 fetching corpus: 14408, signal 297267/329717 (executing program) 2022/09/23 19:44:54 fetching corpus: 14458, signal 297499/329717 (executing program) 2022/09/23 19:44:55 fetching corpus: 14508, signal 297737/329729 (executing program) 2022/09/23 19:44:55 fetching corpus: 14558, signal 298125/329729 (executing program) 2022/09/23 19:44:55 fetching corpus: 14608, signal 298382/329758 (executing program) 2022/09/23 19:44:55 fetching corpus: 14658, signal 298594/329758 (executing program) 2022/09/23 19:44:55 fetching corpus: 14708, signal 298968/329758 (executing program) 2022/09/23 19:44:55 fetching corpus: 14758, signal 299308/329758 (executing program) 2022/09/23 19:44:55 fetching corpus: 14808, signal 299571/329760 (executing program) 2022/09/23 19:44:55 fetching corpus: 14858, signal 299917/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 14907, signal 300195/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 14957, signal 300536/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15007, signal 300834/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15057, signal 301085/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15106, signal 301483/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15156, signal 301727/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15206, signal 301962/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15255, signal 302206/329760 (executing program) 2022/09/23 19:44:56 fetching corpus: 15305, signal 302557/329764 (executing program) 2022/09/23 19:44:57 fetching corpus: 15354, signal 302756/329779 (executing program) 2022/09/23 19:44:57 fetching corpus: 15403, signal 302996/329779 (executing program) 2022/09/23 19:44:57 fetching corpus: 15453, signal 303234/329782 (executing program) 2022/09/23 19:44:57 fetching corpus: 15502, signal 303539/329782 (executing program) 2022/09/23 19:44:57 fetching corpus: 15552, signal 303854/329782 (executing program) 2022/09/23 19:44:57 fetching corpus: 15601, signal 304176/329783 (executing program) 2022/09/23 19:44:57 fetching corpus: 15650, signal 304394/329783 (executing program) 2022/09/23 19:44:57 fetching corpus: 15700, signal 304679/329783 (executing program) 2022/09/23 19:44:57 fetching corpus: 15750, signal 304874/329783 (executing program) 2022/09/23 19:44:57 fetching corpus: 15799, signal 305188/329783 (executing program) 2022/09/23 19:44:58 fetching corpus: 15849, signal 305422/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 15898, signal 305715/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 15948, signal 305974/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 15997, signal 306254/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 16047, signal 306524/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 16097, signal 306770/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 16147, signal 307100/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 16197, signal 307361/329794 (executing program) 2022/09/23 19:44:58 fetching corpus: 16247, signal 307583/329796 (executing program) 2022/09/23 19:44:59 fetching corpus: 16297, signal 307887/329796 (executing program) 2022/09/23 19:44:59 fetching corpus: 16347, signal 308294/329797 (executing program) 2022/09/23 19:44:59 fetching corpus: 16397, signal 308566/329797 (executing program) 2022/09/23 19:44:59 fetching corpus: 16447, signal 308809/329797 (executing program) 2022/09/23 19:44:59 fetching corpus: 16497, signal 309215/329797 (executing program) 2022/09/23 19:44:59 fetching corpus: 16547, signal 309723/329797 (executing program) 2022/09/23 19:44:59 fetching corpus: 16596, signal 310004/329811 (executing program) 2022/09/23 19:45:00 fetching corpus: 16646, signal 310321/329811 (executing program) 2022/09/23 19:45:00 fetching corpus: 16696, signal 310631/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16746, signal 310892/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16796, signal 311129/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16845, signal 311370/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16895, signal 311562/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16945, signal 311821/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 16995, signal 312035/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 17045, signal 312290/329820 (executing program) 2022/09/23 19:45:00 fetching corpus: 17095, signal 312665/329820 (executing program) 2022/09/23 19:45:01 fetching corpus: 17145, signal 312895/329834 (executing program) 2022/09/23 19:45:01 fetching corpus: 17195, signal 313121/329834 (executing program) 2022/09/23 19:45:01 fetching corpus: 17245, signal 313304/329834 (executing program) 2022/09/23 19:45:01 fetching corpus: 17295, signal 313516/329834 (executing program) 2022/09/23 19:45:01 fetching corpus: 17345, signal 313875/329839 (executing program) 2022/09/23 19:45:01 fetching corpus: 17395, signal 314200/329839 (executing program) 2022/09/23 19:45:01 fetching corpus: 17445, signal 314471/329839 (executing program) 2022/09/23 19:45:01 fetching corpus: 17495, signal 314739/329839 (executing program) 2022/09/23 19:45:01 fetching corpus: 17545, signal 314941/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17595, signal 315142/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17645, signal 315364/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17695, signal 315652/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17745, signal 315855/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17795, signal 316160/329839 (executing program) 2022/09/23 19:45:02 fetching corpus: 17845, signal 316385/329840 (executing program) 2022/09/23 19:45:02 fetching corpus: 17895, signal 316640/329845 (executing program) 2022/09/23 19:45:02 fetching corpus: 17945, signal 316853/329845 (executing program) 2022/09/23 19:45:02 fetching corpus: 17993, signal 317047/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18043, signal 317385/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18093, signal 317641/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18143, signal 317861/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18193, signal 318039/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18243, signal 318260/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18293, signal 318508/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18343, signal 318781/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18393, signal 319016/329845 (executing program) 2022/09/23 19:45:03 fetching corpus: 18443, signal 319249/329845 (executing program) 2022/09/23 19:45:04 fetching corpus: 18493, signal 319430/329845 (executing program) 2022/09/23 19:45:04 fetching corpus: 18543, signal 319694/329846 (executing program) 2022/09/23 19:45:04 fetching corpus: 18593, signal 319856/329846 (executing program) 2022/09/23 19:45:04 fetching corpus: 18643, signal 320063/329846 (executing program) 2022/09/23 19:45:04 fetching corpus: 18693, signal 320270/329846 (executing program) 2022/09/23 19:45:04 fetching corpus: 18743, signal 320521/329846 (executing program) 2022/09/23 19:45:04 fetching corpus: 18793, signal 320714/329848 (executing program) 2022/09/23 19:45:04 fetching corpus: 18843, signal 320934/329848 (executing program) 2022/09/23 19:45:04 fetching corpus: 18893, signal 321181/329849 (executing program) 2022/09/23 19:45:05 fetching corpus: 18943, signal 321426/329849 (executing program) 2022/09/23 19:45:05 fetching corpus: 18993, signal 321637/329849 (executing program) 2022/09/23 19:45:05 fetching corpus: 19043, signal 321934/329849 (executing program) 2022/09/23 19:45:05 fetching corpus: 19093, signal 322313/329849 (executing program) 2022/09/23 19:45:05 fetching corpus: 19143, signal 322512/329855 (executing program) 2022/09/23 19:45:05 fetching corpus: 19193, signal 322670/329855 (executing program) 2022/09/23 19:45:05 fetching corpus: 19243, signal 322922/329855 (executing program) 2022/09/23 19:45:05 fetching corpus: 19293, signal 323084/329855 (executing program) 2022/09/23 19:45:05 fetching corpus: 19343, signal 323297/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19392, signal 323484/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19442, signal 323763/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19491, signal 324003/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19541, signal 324192/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19591, signal 324392/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19641, signal 324569/329855 (executing program) 2022/09/23 19:45:06 fetching corpus: 19691, signal 324776/329859 (executing program) 2022/09/23 19:45:07 fetching corpus: 19741, signal 324999/329859 (executing program) 2022/09/23 19:45:07 fetching corpus: 19791, signal 325277/329866 (executing program) 2022/09/23 19:45:07 fetching corpus: 19841, signal 325477/329866 (executing program) 2022/09/23 19:45:07 fetching corpus: 19890, signal 325727/329869 (executing program) 2022/09/23 19:45:07 fetching corpus: 19939, signal 325989/329869 (executing program) 2022/09/23 19:45:07 fetching corpus: 19989, signal 326183/329870 (executing program) 2022/09/23 19:45:07 fetching corpus: 20039, signal 326519/329870 (executing program) 2022/09/23 19:45:07 fetching corpus: 20087, signal 326657/329871 (executing program) 2022/09/23 19:45:07 fetching corpus: 20137, signal 326878/329871 (executing program) 2022/09/23 19:45:07 fetching corpus: 20187, signal 327168/329882 (executing program) 2022/09/23 19:45:08 fetching corpus: 20206, signal 327218/329885 (executing program) 2022/09/23 19:45:08 fetching corpus: 20206, signal 327218/329885 (executing program) 2022/09/23 19:45:08 fetching corpus: 20206, signal 327218/329885 (executing program) 2022/09/23 19:45:10 starting 6 fuzzer processes 19:45:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 19:45:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:10 executing program 5: gettid() sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x440c1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) unshare(0x40020200) 19:45:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 106.729890][ T3644] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 106.738407][ T3644] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 106.745897][ T3644] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 106.754203][ T3644] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 106.761831][ T3644] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 106.769234][ T3644] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 106.831830][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 106.840433][ T3651] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 106.849754][ T3651] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 106.858223][ T3651] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 106.865913][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 106.873881][ T3651] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 106.888750][ T3651] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 106.897308][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 106.904759][ T3652] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 106.912731][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 106.920227][ T3652] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 106.927996][ T3652] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 106.931338][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 106.935908][ T3652] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 106.956893][ T3655] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 106.965092][ T3655] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 106.972468][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 106.976167][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 106.980451][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 106.991285][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 106.995254][ T3655] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 107.006503][ T3657] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 107.008107][ T3655] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 107.018360][ T3658] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 107.024524][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.028750][ T3652] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 107.035596][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 107.049706][ T3642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 107.050092][ T3655] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 107.057036][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 107.070863][ T3644] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 107.209372][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.216945][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.225179][ T3636] device bridge_slave_0 entered promiscuous mode [ 107.236051][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.243215][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.250979][ T3636] device bridge_slave_1 entered promiscuous mode [ 107.281440][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.293572][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.378206][ T3636] team0: Port device team_slave_0 added [ 107.414175][ T3636] team0: Port device team_slave_1 added [ 107.464316][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.472165][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.498711][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.567043][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.574649][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.601640][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.650255][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 107.761413][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 107.776059][ T3636] device hsr_slave_0 entered promiscuous mode [ 107.783184][ T3636] device hsr_slave_1 entered promiscuous mode [ 107.870862][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.878063][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.885737][ T3641] device bridge_slave_0 entered promiscuous mode [ 107.899234][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 107.914291][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 107.924428][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 107.933802][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.941145][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.949490][ T3641] device bridge_slave_1 entered promiscuous mode [ 108.038643][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.064248][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.071682][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.080713][ T3638] device bridge_slave_0 entered promiscuous mode [ 108.092411][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.102669][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.110655][ T3638] device bridge_slave_1 entered promiscuous mode [ 108.123773][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.179012][ T3641] team0: Port device team_slave_0 added [ 108.211752][ T3641] team0: Port device team_slave_1 added [ 108.243295][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.255367][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.309754][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.316846][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.325182][ T3639] device bridge_slave_0 entered promiscuous mode [ 108.342750][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.349940][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.358115][ T3637] device bridge_slave_0 entered promiscuous mode [ 108.369503][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.376560][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.384286][ T3640] device bridge_slave_0 entered promiscuous mode [ 108.400445][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.407534][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.415707][ T3639] device bridge_slave_1 entered promiscuous mode [ 108.423171][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.430634][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.457190][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.469247][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.476335][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.484336][ T3637] device bridge_slave_1 entered promiscuous mode [ 108.503399][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.510624][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.519785][ T3640] device bridge_slave_1 entered promiscuous mode [ 108.528768][ T3638] team0: Port device team_slave_0 added [ 108.541856][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.549133][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.576239][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.617976][ T3638] team0: Port device team_slave_1 added [ 108.653196][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.680211][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.701727][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.712423][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.732713][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.739850][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.765857][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.779197][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.791357][ T3641] device hsr_slave_0 entered promiscuous mode [ 108.799768][ T3641] device hsr_slave_1 entered promiscuous mode [ 108.806391][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.814880][ T3641] Cannot create hsr debugfs directory [ 108.815254][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 108.857011][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.874805][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.882371][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.908626][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.977220][ T3637] team0: Port device team_slave_0 added [ 109.018409][ T3639] team0: Port device team_slave_0 added [ 109.025550][ T3637] team0: Port device team_slave_1 added [ 109.033550][ T3640] team0: Port device team_slave_0 added [ 109.051890][ T3638] device hsr_slave_0 entered promiscuous mode [ 109.058841][ T3638] device hsr_slave_1 entered promiscuous mode [ 109.065366][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.074576][ T3638] Cannot create hsr debugfs directory [ 109.096065][ T3639] team0: Port device team_slave_1 added [ 109.115984][ T3636] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 109.123533][ T2989] Bluetooth: hci2: command 0x0409 tx timeout [ 109.128145][ T14] Bluetooth: hci3: command 0x0409 tx timeout [ 109.129722][ T2989] Bluetooth: hci1: command 0x0409 tx timeout [ 109.141805][ T2989] Bluetooth: hci4: command 0x0409 tx timeout [ 109.145960][ T3640] team0: Port device team_slave_1 added [ 109.158481][ T3636] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 109.197848][ T22] Bluetooth: hci5: command 0x0409 tx timeout [ 109.206205][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.217723][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.244013][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.255427][ T3636] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 109.281714][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.288836][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.315183][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.335523][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.342816][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.369291][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.383182][ T3636] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 109.401081][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.408072][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.434267][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.446760][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.453974][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.480505][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.514955][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.522523][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.548632][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.659722][ T3639] device hsr_slave_0 entered promiscuous mode [ 109.666354][ T3639] device hsr_slave_1 entered promiscuous mode [ 109.674523][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.682216][ T3639] Cannot create hsr debugfs directory [ 109.704530][ T3637] device hsr_slave_0 entered promiscuous mode [ 109.713650][ T3637] device hsr_slave_1 entered promiscuous mode [ 109.720758][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.728767][ T3637] Cannot create hsr debugfs directory [ 109.795366][ T3640] device hsr_slave_0 entered promiscuous mode [ 109.802401][ T3640] device hsr_slave_1 entered promiscuous mode [ 109.818220][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.825805][ T3640] Cannot create hsr debugfs directory [ 109.975258][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.001409][ T3641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.039596][ T3641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.057079][ T3641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.088865][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.099216][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.128675][ T3641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.156916][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.237205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.246067][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.258961][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.266256][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.277280][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.285965][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.297168][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.304260][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.326044][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.363291][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.372987][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.382934][ T3638] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 110.411812][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.421128][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.429863][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.438664][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.448475][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.456789][ T3638] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 110.480347][ T3638] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 110.504430][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.514967][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.535681][ T3638] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 110.554489][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.565221][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.576541][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.593376][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.604946][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.665183][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.675934][ T3639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.716992][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.726894][ T3639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.741839][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.749885][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.788430][ T3639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.810614][ T3639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.833035][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.841887][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.851211][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.858360][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.865937][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.874160][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.878184][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 110.882254][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.896703][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.905257][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.912379][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.920366][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.941313][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.958981][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.008131][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.016070][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.046886][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.055897][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.065224][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.075160][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.124240][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.132967][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.144970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.154220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.163442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.171833][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.180010][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.197401][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.207913][ T22] Bluetooth: hci2: command 0x041b tx timeout [ 111.215433][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.223301][ T143] Bluetooth: hci4: command 0x041b tx timeout [ 111.237775][ T143] Bluetooth: hci1: command 0x041b tx timeout [ 111.244600][ T143] Bluetooth: hci3: command 0x041b tx timeout [ 111.260648][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.278109][ T143] Bluetooth: hci5: command 0x041b tx timeout [ 111.287393][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.311502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.323792][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.332655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.345477][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.474868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.484189][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.493187][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.500430][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.509182][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.518153][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.526484][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.533612][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.541587][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.551361][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.575253][ T3640] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.585046][ T3640] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.596198][ T3640] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.606305][ T3640] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.615154][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.631859][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.645589][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.658464][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.666952][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.676987][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.685472][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.704257][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.718592][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.749073][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.757154][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.766422][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.775879][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.784022][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.795547][ T3636] device veth0_vlan entered promiscuous mode [ 111.812041][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.830989][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.847494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.857120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.873250][ T3636] device veth1_vlan entered promiscuous mode [ 111.899586][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.922225][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.931877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.941750][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.950293][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.958536][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.994650][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.009718][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.026468][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.036608][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.043783][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.061668][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.070877][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.080105][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.087195][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.120453][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.129992][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.142701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.155893][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.176920][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.185492][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.194343][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.203126][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.218926][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.252446][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.260213][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.270214][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.279027][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.286541][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.298584][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.306056][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.313825][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.322675][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.337882][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.346445][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.359830][ T3636] device veth0_macvtap entered promiscuous mode [ 112.374131][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.386252][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.425380][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.439909][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.449529][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.458417][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.465633][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.474307][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.483097][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.491863][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.500905][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.509756][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.516820][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.524605][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.533369][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.544478][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.569278][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.594676][ T3636] device veth1_macvtap entered promiscuous mode [ 112.608411][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.617066][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.625772][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.635478][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.645048][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.653809][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.663032][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.671492][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.680169][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.689015][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.702865][ T3641] device veth0_vlan entered promiscuous mode [ 112.723896][ T3641] device veth1_vlan entered promiscuous mode [ 112.753968][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.763760][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.772302][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.781859][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.790485][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.799476][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.807331][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.816944][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.829446][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.839768][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.864911][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.878552][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.886819][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.896421][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.904750][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.912826][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.920516][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.929789][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.953981][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.968251][ T3700] Bluetooth: hci0: command 0x040f tx timeout [ 112.981232][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.993407][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.005670][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.022813][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.029984][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.039029][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.048134][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.056447][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.063544][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.071141][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.080330][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.089549][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.098200][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.106355][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.114852][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.123573][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.132857][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.141442][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.151850][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.177393][ T3641] device veth0_macvtap entered promiscuous mode [ 113.189663][ T3636] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.199860][ T3636] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.209819][ T3636] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.219269][ T3636] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.258023][ T3638] device veth0_vlan entered promiscuous mode [ 113.268699][ T3641] device veth1_macvtap entered promiscuous mode [ 113.276412][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.288485][ T143] Bluetooth: hci3: command 0x040f tx timeout [ 113.288724][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.294758][ T143] Bluetooth: hci1: command 0x040f tx timeout [ 113.309319][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.312164][ T143] Bluetooth: hci4: command 0x040f tx timeout [ 113.324377][ T143] Bluetooth: hci2: command 0x040f tx timeout [ 113.325413][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.339655][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.348467][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.357218][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.366054][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.368400][ T143] Bluetooth: hci5: command 0x040f tx timeout [ 113.375198][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.393711][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.419980][ T3638] device veth1_vlan entered promiscuous mode [ 113.445619][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.456725][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.479745][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.488393][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.496667][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.504775][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.512408][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.525411][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.549851][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.563023][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.574798][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.586201][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.597003][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.609232][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.619785][ T3641] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.628604][ T3641] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.637294][ T3641] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.646632][ T3641] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.663216][ T3639] device veth0_vlan entered promiscuous mode [ 113.672331][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.680267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.689164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.698105][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.706555][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.715353][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.723596][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.732811][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.740881][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.770760][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.813162][ T3639] device veth1_vlan entered promiscuous mode [ 113.831783][ T3638] device veth0_macvtap entered promiscuous mode [ 113.840706][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.849629][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.858393][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.867167][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.911695][ T3638] device veth1_macvtap entered promiscuous mode [ 113.959835][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.974915][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.985166][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.002117][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.036176][ T3639] device veth0_macvtap entered promiscuous mode [ 114.054287][ T3639] device veth1_macvtap entered promiscuous mode [ 114.069142][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.077542][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.086647][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.104446][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.126310][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 19:45:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 19:45:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 114.191452][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.208264][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.229900][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:45:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 19:45:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000002503000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000002c000000000000005504000001ed0a002500000017ffffff9c400000000000007b1a00fe000000005c04000000000000c60000000000000095000000000000000f3bc065b7a379d17cf9333379fc9e84af69002435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e420fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1d03001f379cbf01de00b1b564fef3bef7d90692a4380548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc4b6cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57ac21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7296e37c4f46010400000000c3d829faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b85d9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699fdc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532908ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eac7e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b308008931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000400000000001800010300000000000000407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668238e85c79eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c0230ddfc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb057253472f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f33400047445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faee0beac08dfb8d3682ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3816953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694cd5fe9d145906d410f58f1951405d10504efe402cae085afef5dbd616e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f024f8da775f71150212b84fc0456351e096f1e7e6133ae14d1429cd4905dabb52e43af7e65acf97b49512d1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232c54226e24b6c38e70380bb2f57e8767dc811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed6caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb9517f787b0900278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e5343571a95b12aec06a9f581ea97c3f03add23f14c8db5555c62de4f626483632a2ab549000ccd3a3477f88dd6e66bbb6a8083432a94081f72ed7fec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e0df6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900662201ae21ef164437f7ecf8ed9a22da26ae804bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2bd16adae02c821b62428902aad499825ab85a348638384cd1f8bb72b3e5250b0d0a20b4e2a2328d53b5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717719ca77a4e0a97c1c6ca791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65246fec3c34e2de044cdaa70b8a67b33fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1deee15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000037c8986c1c191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b8697741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e029a210fa9274d4ad7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e228cca07bab4770b4185de44db6bf21fef32a8d5b36d9016238fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a417442ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffeac350a5c554a387de4ee7aac6478dd82bef044a6d33c789d566c90c46ad581ac62f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bdad938bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f9b1883b86f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0400000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e80b65a9201bc4b73b431df5a0100363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe038c8348bcdd40a1792be952c17f56e5e2f73019352f1fb6822a99f933ee220d5233fa20595aa5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd957729d63dc1bfc7b772cb000000af22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce90146b444338c1f7a2e991888d64e861583f0e0022121248465d37e7c386f8c614dff95defb464172998a684e21ca960897c32a127453ffffffffffffffffbcfcd7e27e37ea9c80a5b073208d29f2e4ce9438bc39300bbcc27a457296cc27f224ef4ced0773ed6bdbe4c8965d7002fa8b4c1b11f3c5e74ecedeaf4221f17448241500000000b52ee61d77b0d5adb1ca7ab9c34e7d72738309da56d5fc96acb119283c534cd5b0429d3e923c4aba0000000000000000000000f30000c54e3614c328e472bbcab5010973f6887d602bbf2f090c8ca8d27e58621ed208b2c48e38d86b017657daa0371e96dee683d0ce64485c47d89b363dc2b5e3dc998181c150f1f963c52b8750d947448d29bfd944d350b83c2919b1eff72072a9e1e615f5ddd8cab9459689cf259acb61a73cfeffffffffffffff4a354904909e15a68b999a8b5e5f08fcdf295e6fb68fdba28e3c6f566246416b4cf698b6fc5e9e39eb4e15e2f74e76d40e8646f0bb5395c8e31f92ccb73ff45b2bef72b2ab4306708e8e2df01ee6eb2c61bca7a1c820b821e35ac210caa0e676ff182644678bf7c8fe554cf5b32c283b226b398e977d8455971bfa42bb733cd63123255acb793b35482ae61ca8834e9d6f0fd2c57a82c89bd2e6f8d3504135854c36179dc71eeeb7b89d697abe74bb0accb12cdb4e2b4666f0ab74f0bbec4deaf1ae8fb2f2666ca202a1547d3642046e3397617c3bc8c85616e1d0d45b08da146b36e4f681e8318069e821dcbe9dd41c4fcf025402e38ad8dc5c9fb7329e3719ba226d58afbf1ab306a7b57740085a0df4a07346b75ba21f9513b269657b0483a4e7530db07e5b1354920153227389487b53b661033ff2c10ef982eeb7dafb460104ae0c779c521bfa7f9daf3d7085d7d80f279227aa4e8dbf672e0000000000000000000000000000000071b96aa2dcb74da616702e6139d0ece1a10dc80bb31916cf3347e764a33fddeb5aba6e332a82117b7d3aa656585af4ed9fcc560645168173547a9d6efa2d167290c0e63e7b80a186cb34c18b422782ee5ec268c283231507ab4409442f5c125d97aae5a4c2960aab0c16ef54966d295f7e8db38d6e8200000000000000000000000024fbdc9c129b0861e0639f8237ee9b7ce67b1d4c786dad3685dc1c7cbf7a096dfa475303b606c5fc9e769122f41402b5976cf221af47eb9ceb279a08d8e084f4f808ad2ec841f86070eee32a4b4fbdc77f06fcdb3941aac633882c264a27e8784a9cc704939132e428317b68e80f805dbc19d6e09f1adb4fb706c5a280b1958800ef630517347fa2076a28081cca208a182efa4dbf9e7e6474ced55f36eefd000000000000000000000000000000000000000041bb141a12605fd0fe2534690caa2473d671911619a001462e0deb4e7b13b055f341af34d66f6501550206bad3d64eb498ba4070f8a5b1061d353bb74d521d52887c84c47fc8385e0590410203c3f13c53fd72c67d33b9aeeb1841bd2234efb055dc7c9031080cecc7ac4ff261d0810b67354f08fc2eada568ad49000000000000000000000000008210e99d338dbfc97441a9d7c5636616d31b5dc352adcbe84acf31652eec4ed2e1509232e23361548acf88e0333e2721d8f7fd1b3086b2dacd3624bec743821e9d39f6f5a5cd9b1483fdfec3412d0bfb18ca8df5d8904ec0f4c43c9360038c8b9d94b86025b46b96e825552880c94cb2bfecb6da827a56083923cd121d4b14df15b761028caab512f6bd749140a6639180a0172e0859ce1274afaacc997e2c468402c63c13decc3280955b92ef902274efd653eedc0bf3f066856bf5204036e0448a2f70d62c8467ee661b5fbc764f9c044eb14a4071078120d1b3ce85e955a3ffe48845af190ee8eceb97d22fa0829aa18042a450e73364c68f12e8c4821e5ba17d5d36847fa7516d511f92824f1d514847e34ce43cb2eec6a1dd3d16db2f7aecd959b3777b6be9b18fed9d0ac9cd4f7fe97d38aef9bc4ad9a1bf9ec77c7a28d6bc6b14968c8f045bf81d3f8bbdd0d040c50dfc647307b1222b06439890ff618d2b2689ea4c5e4672b21726df2c2d69707def1fdd062fe49502064595d4854393f40444f80a7eb3eeb533b50aa4bcf563b4125219b9aa4f67830c7d475b99c07787fd286134d223d06eeb68b9a7bdf82c7bb7cf16e03d2313543e9f221a267808e0245500e4a712d25851697a939e097490d327e700a2a2674dc3867175f886c24791d3a100000000846e4eaa8631308dab74d0f45b4fb1081f753ae999241215627152f6a96a62250260255cb21181c53493419ecbf00c0a3c4fa674f744fcc020981e0896fd4d8199ef96cae46121926bd63e4c5db3de7eb1062a123650067cff0c7d5dd5208ec8843d92f0"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 114.276616][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.311098][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:45:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 114.345676][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.369619][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.377180][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:45:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000002503000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000002c000000000000005504000001ed0a002500000017ffffff9c400000000000007b1a00fe000000005c04000000000000c60000000000000095000000000000000f3bc065b7a379d17cf9333379fc9e84af69002435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e420fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1d03001f379cbf01de00b1b564fef3bef7d90692a4380548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc4b6cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57ac21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7296e37c4f46010400000000c3d829faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b85d9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699fdc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532908ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eac7e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b308008931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000400000000001800010300000000000000407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668238e85c79eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c0230ddfc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb057253472f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f33400047445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faee0beac08dfb8d3682ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3816953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694cd5fe9d145906d410f58f1951405d10504efe402cae085afef5dbd616e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f024f8da775f71150212b84fc0456351e096f1e7e6133ae14d1429cd4905dabb52e43af7e65acf97b49512d1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232c54226e24b6c38e70380bb2f57e8767dc811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed6caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb9517f787b0900278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e5343571a95b12aec06a9f581ea97c3f03add23f14c8db5555c62de4f626483632a2ab549000ccd3a3477f88dd6e66bbb6a8083432a94081f72ed7fec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e0df6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900662201ae21ef164437f7ecf8ed9a22da26ae804bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2bd16adae02c821b62428902aad499825ab85a348638384cd1f8bb72b3e5250b0d0a20b4e2a2328d53b5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717719ca77a4e0a97c1c6ca791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65246fec3c34e2de044cdaa70b8a67b33fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1deee15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900000000000037c8986c1c191000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b8697741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e029a210fa9274d4ad7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e228cca07bab4770b4185de44db6bf21fef32a8d5b36d9016238fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a417442ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffeac350a5c554a387de4ee7aac6478dd82bef044a6d33c789d566c90c46ad581ac62f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bdad938bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f9b1883b86f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0400000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e80b65a9201bc4b73b431df5a0100363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe038c8348bcdd40a1792be952c17f56e5e2f73019352f1fb6822a99f933ee220d5233fa20595aa5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd957729d63dc1bfc7b772cb000000af22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce90146b444338c1f7a2e991888d64e861583f0e0022121248465d37e7c386f8c614dff95defb464172998a684e21ca960897c32a127453ffffffffffffffffbcfcd7e27e37ea9c80a5b073208d29f2e4ce9438bc39300bbcc27a457296cc27f224ef4ced0773ed6bdbe4c8965d7002fa8b4c1b11f3c5e74ecedeaf4221f17448241500000000b52ee61d77b0d5adb1ca7ab9c34e7d72738309da56d5fc96acb119283c534cd5b0429d3e923c4aba0000000000000000000000f30000c54e3614c328e472bbcab5010973f6887d602bbf2f090c8ca8d27e58621ed208b2c48e38d86b017657daa0371e96dee683d0ce64485c47d89b363dc2b5e3dc998181c150f1f963c52b8750d947448d29bfd944d350b83c2919b1eff72072a9e1e615f5ddd8cab9459689cf259acb61a73cfeffffffffffffff4a354904909e15a68b999a8b5e5f08fcdf295e6fb68fdba28e3c6f566246416b4cf698b6fc5e9e39eb4e15e2f74e76d40e8646f0bb5395c8e31f92ccb73ff45b2bef72b2ab4306708e8e2df01ee6eb2c61bca7a1c820b821e35ac210caa0e676ff182644678bf7c8fe554cf5b32c283b226b398e977d8455971bfa42bb733cd63123255acb793b35482ae61ca8834e9d6f0fd2c57a82c89bd2e6f8d3504135854c36179dc71eeeb7b89d697abe74bb0accb12cdb4e2b4666f0ab74f0bbec4deaf1ae8fb2f2666ca202a1547d3642046e3397617c3bc8c85616e1d0d45b08da146b36e4f681e8318069e821dcbe9dd41c4fcf025402e38ad8dc5c9fb7329e3719ba226d58afbf1ab306a7b57740085a0df4a07346b75ba21f9513b269657b0483a4e7530db07e5b1354920153227389487b53b661033ff2c10ef982eeb7dafb460104ae0c779c521bfa7f9daf3d7085d7d80f279227aa4e8dbf672e0000000000000000000000000000000071b96aa2dcb74da616702e6139d0ece1a10dc80bb31916cf3347e764a33fddeb5aba6e332a82117b7d3aa656585af4ed9fcc560645168173547a9d6efa2d167290c0e63e7b80a186cb34c18b422782ee5ec268c283231507ab4409442f5c125d97aae5a4c2960aab0c16ef54966d295f7e8db38d6e8200000000000000000000000024fbdc9c129b0861e0639f8237ee9b7ce67b1d4c786dad3685dc1c7cbf7a096dfa475303b606c5fc9e769122f41402b5976cf221af47eb9ceb279a08d8e084f4f808ad2ec841f86070eee32a4b4fbdc77f06fcdb3941aac633882c264a27e8784a9cc704939132e428317b68e80f805dbc19d6e09f1adb4fb706c5a280b1958800ef630517347fa2076a28081cca208a182efa4dbf9e7e6474ced55f36eefd000000000000000000000000000000000000000041bb141a12605fd0fe2534690caa2473d671911619a001462e0deb4e7b13b055f341af34d66f6501550206bad3d64eb498ba4070f8a5b1061d353bb74d521d52887c84c47fc8385e0590410203c3f13c53fd72c67d33b9aeeb1841bd2234efb055dc7c9031080cecc7ac4ff261d0810b67354f08fc2eada568ad49000000000000000000000000008210e99d338dbfc97441a9d7c5636616d31b5dc352adcbe84acf31652eec4ed2e1509232e23361548acf88e0333e2721d8f7fd1b3086b2dacd3624bec743821e9d39f6f5a5cd9b1483fdfec3412d0bfb18ca8df5d8904ec0f4c43c9360038c8b9d94b86025b46b96e825552880c94cb2bfecb6da827a56083923cd121d4b14df15b761028caab512f6bd749140a6639180a0172e0859ce1274afaacc997e2c468402c63c13decc3280955b92ef902274efd653eedc0bf3f066856bf5204036e0448a2f70d62c8467ee661b5fbc764f9c044eb14a4071078120d1b3ce85e955a3ffe48845af190ee8eceb97d22fa0829aa18042a450e73364c68f12e8c4821e5ba17d5d36847fa7516d511f92824f1d514847e34ce43cb2eec6a1dd3d16db2f7aecd959b3777b6be9b18fed9d0ac9cd4f7fe97d38aef9bc4ad9a1bf9ec77c7a28d6bc6b14968c8f045bf81d3f8bbdd0d040c50dfc647307b1222b06439890ff618d2b2689ea4c5e4672b21726df2c2d69707def1fdd062fe49502064595d4854393f40444f80a7eb3eeb533b50aa4bcf563b4125219b9aa4f67830c7d475b99c07787fd286134d223d06eeb68b9a7bdf82c7bb7cf16e03d2313543e9f221a267808e0245500e4a712d25851697a939e097490d327e700a2a2674dc3867175f886c24791d3a100000000846e4eaa8631308dab74d0f45b4fb1081f753ae999241215627152f6a96a62250260255cb21181c53493419ecbf00c0a3c4fa674f744fcc020981e0896fd4d8199ef96cae46121926bd63e4c5db3de7eb1062a123650067cff0c7d5dd5208ec8843d92f0"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 114.403663][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.422348][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.435394][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:45:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 114.464715][ T3637] device veth0_vlan entered promiscuous mode [ 114.499428][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.527665][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.537531][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.575325][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.599182][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.607184][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.624255][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.644358][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.655312][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.665475][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.676638][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.692408][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.702166][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.710506][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.718923][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.727379][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.736298][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.745001][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.757507][ T3639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.766578][ T3639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.775509][ T3639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.784262][ T3639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.799728][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.826545][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.844261][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.854798][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.864853][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.875341][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.888236][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.897522][ T3637] device veth1_vlan entered promiscuous mode [ 114.918925][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.933512][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.966645][ T3638] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.976035][ T3638] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.985419][ T3638] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.994319][ T3638] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.018464][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.027183][ T3725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.038380][ T3700] Bluetooth: hci0: command 0x0419 tx timeout [ 115.062143][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.070698][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.085261][ T3640] device veth0_vlan entered promiscuous mode [ 115.106800][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.115510][ T1145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.156018][ T3640] device veth1_vlan entered promiscuous mode [ 115.256563][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.270032][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.286256][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.295899][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.329982][ T3637] device veth0_macvtap entered promiscuous mode [ 115.343733][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.367812][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.368897][ T3691] Bluetooth: hci2: command 0x0419 tx timeout [ 115.376471][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.390957][ T3691] Bluetooth: hci4: command 0x0419 tx timeout [ 115.398554][ T3691] Bluetooth: hci1: command 0x0419 tx timeout [ 115.405181][ T3691] Bluetooth: hci3: command 0x0419 tx timeout 19:45:20 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) [ 115.430261][ T3640] device veth0_macvtap entered promiscuous mode [ 115.438608][ T3691] Bluetooth: hci5: command 0x0419 tx timeout [ 115.440691][ T3640] device veth1_macvtap entered promiscuous mode [ 115.478029][ T3637] device veth1_macvtap entered promiscuous mode [ 115.559561][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.573056][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.584520][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.595275][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.614147][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.624922][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.634967][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.645664][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.658002][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.667342][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.680178][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.690048][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.700750][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.715209][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.726110][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.738106][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.748857][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.762405][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.773792][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.785544][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.793813][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.802099][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.810781][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.819807][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.828894][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.837330][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.846960][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.858372][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.869117][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.882010][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.892232][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.902841][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.912737][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.924738][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.935908][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.949470][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.958438][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.969986][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.982064][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.992552][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.004249][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.015289][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.025956][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.036146][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.046732][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.056580][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.067021][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.079071][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.093774][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.102756][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.113048][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.125796][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.136414][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.145906][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.160655][ T3640] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.169529][ T3640] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.178494][ T3640] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.187196][ T3640] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:45:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:45:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:45:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:45:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) 19:45:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9c3b6a85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003000)=[{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3}, 0xc) 19:45:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:24 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/202, &(0x7f0000000200)=0xca) 19:45:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/202, &(0x7f0000000200)=0xca) 19:45:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x8e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x8e20, @dev}, 0x10) listen(r2, 0x3) listen(r1, 0x3) 19:45:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/202, &(0x7f0000000200)=0xca) 19:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)={0x430, r1, 0x221, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "28bd4a6dc321588ccf995b0bcc0987bd314e80c97d6b59013bb26c8055c8a3d9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f0781d9d2530945d8d833afdd58c0448f49fbf7d22fcdc7ed6c5af0a94b63411"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0x430}}, 0x0) 19:45:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/202, &(0x7f0000000200)=0xca) 19:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)={0x430, r1, 0x221, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "28bd4a6dc321588ccf995b0bcc0987bd314e80c97d6b59013bb26c8055c8a3d9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f0781d9d2530945d8d833afdd58c0448f49fbf7d22fcdc7ed6c5af0a94b63411"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0x430}}, 0x0) 19:45:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 19:45:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)={0x430, r1, 0x221, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "28bd4a6dc321588ccf995b0bcc0987bd314e80c97d6b59013bb26c8055c8a3d9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f0781d9d2530945d8d833afdd58c0448f49fbf7d22fcdc7ed6c5af0a94b63411"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0x430}}, 0x0) 19:45:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:45:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 19:45:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)={0x430, r1, 0x221, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x3a8, 0x8, 0x0, 0x1, [{0x2fc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "28bd4a6dc321588ccf995b0bcc0987bd314e80c97d6b59013bb26c8055c8a3d9"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f0781d9d2530945d8d833afdd58c0448f49fbf7d22fcdc7ed6c5af0a94b63411"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0x430}}, 0x0) 19:45:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) recvmmsg(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1, &(0x7f0000001700)=""/243, 0xf3}}, {{&(0x7f0000000480)=@llc, 0x80, &(0x7f0000000580)=[{&(0x7f00000014c0)=""/92, 0x5c}], 0x1, &(0x7f00000005c0)=""/232, 0xe8}, 0x6}, {{&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000005ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000000ec0)=@caif, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/27, 0x1b}], 0x2}}, {{&(0x7f0000001180)=@ax25={{0x3, @null}, [@netrom, @null, @bcast, @default, @null, @null, @default, @null]}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000380)=""/231, 0xe7}, 0xfffffff8}], 0x5, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40}, 0x10, 0xffffffffffffffff}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000004) mmap(&(0x7f0000273000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x9221b000) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{&(0x7f0000000800)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001800)=""/222, 0xde}, 0x65f937ed}, {{&(0x7f0000001200)=@sco, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000001440)=""/88, 0x58}], 0x2}, 0x20000009}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000880)=""/255, 0xff}, {&(0x7f0000001bc0)=""/159, 0x9f}, {&(0x7f0000001c80)=""/216, 0xd8}], 0x3}}, {{&(0x7f0000001d80)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001e00)=""/158, 0x9e}, {&(0x7f0000001ec0)=""/115, 0x73}, {&(0x7f0000002000)=""/147, 0x93}, {&(0x7f0000000c40)=""/228, 0xe3}, {&(0x7f00000009c0)=""/18, 0x16}, {&(0x7f0000000980)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/177, 0xae}}, {{&(0x7f0000002300)=@nfc_llcp, 0x80, &(0x7f0000002400)=[{&(0x7f0000002480)=""/4109, 0x100d}, {&(0x7f00000060c0)=""/4097, 0x1001}, {0x0, 0xff95}], 0x3, &(0x7f0000002440)=""/11, 0x19}, 0x6}, {{0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000045c0)=""/198, 0xc6}, 0x20}, {{&(0x7f00000046c0)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000a80)=""/204, 0xcc}, {0x0}, {&(0x7f0000005b80)=""/133, 0x93}, {&(0x7f0000000980)}, {&(0x7f0000000740)=""/14, 0x3}], 0x5, &(0x7f0000001380)=""/97, 0x61}, 0x9}], 0x8, 0x12000, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000540)={0x0, 0x0, 0x31, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 19:45:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:45:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 19:45:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:45:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 19:45:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, 0x8) 19:45:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 19:45:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, 0x8) 19:45:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 19:45:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={&(0x7f00000006c0), 0xc, &(0x7f0000000700)={0x0}}, 0x8091) 19:45:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, 0x8) 19:45:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9cffffff}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 19:45:27 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000000)={@random="c980329b3048", @random="1d6703366516", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4bff7", 0x88, 0x0, 0x0, @private0, @empty, {[@routing={0x0, 0x10, 0x0, 0x0, 0x0, [@private1, @private2, @mcast1, @local, @remote, @ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1]}]}}}}}, 0x0) 19:45:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0xc) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="86", 0x1}], 0x1}}], 0x1, 0x0) 19:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a1010000000000000000000", 0x58}], 0x1) 19:45:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9cffffff}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 19:45:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r1}, 0x8) 19:45:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0xc) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="86", 0x1}], 0x1}}], 0x1, 0x0) 19:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a1010000000000000000000", 0x58}], 0x1) 19:45:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9cffffff}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 19:45:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRESHEX=0x0, @ANYRES8, @ANYRES8, @ANYRESDEC=0x0], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0x7ffff000}], 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 19:45:27 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 19:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a1010000000000000000000", 0x58}], 0x1) 19:45:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9cffffff}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 19:45:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0xc) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="86", 0x1}], 0x1}}], 0x1, 0x0) 19:45:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000340)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a1010000000000000000000", 0x58}], 0x1) 19:45:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000000000000000c00130000000e00000000000c000d000000000000000000080002000000000008000400008c0000155543950000000099"], 0xf0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x40, &(0x7f00000001c0)={@private}, 0xc) 19:45:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000080)=ANY=[@ANYRES32=r1], &(0x7f0000000180)=0xc) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="86", 0x1}], 0x1}}], 0x1, 0x0) 19:45:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000340)) 19:45:28 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) socket$unix(0x1, 0x7, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf0ff7f) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, 0x0, &(0x7f0000000040)) 19:45:28 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000100)={@local, @random="4d6ee1bd4d54", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "020001", 0x1a, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback, [{}]}}}}}}, 0x0) 19:45:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:45:28 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000100)={@local, @random="4d6ee1bd4d54", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "020001", 0x1a, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback, [{}]}}}}}}, 0x0) 19:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000340)) 19:45:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000060000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2bf954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823807196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432810e10036df510bcb52657a29edbae977579c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b200000000000000006ea0e355b07f3bc19ce74a7ae6e9f347d357719b527343544ec8b6617b6aa0a244e6e421b4ba6c68980109c58073ed97509bd142f1fd83c1c74f02420727bcf68a93e8a9ca2f3a26be377227d38ddda527eb748e673aedaaea0f2168de9f324e1fbc862db0f70b7106db28fb2533e7c60a252a6c2a0b7c6baa8b978b8f3e333c069a5f0134815dd8fa96bbf2ffe40f7e01efc45a9f7ba71b700247480c39254a5dfa331664af2be5f9f338fc6503e5246cd2dce7e9fc474a29a90b8c86738dba64628b20ed8c3384a1404cb513c728c69e75cb03b23e716309b9360db087c9cd7596683db57bb01f2e08cf6d6f121030121e76135382e5ed093b882014f7067da286efe12a3773bcddaaa700817faf699a51cf9267ea9ad477df5dfc08a7509fa0333c85e8ee8f75a6977b5a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000002880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6e) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x25}, 0x10) 19:45:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000000000000000c00130000000e00000000000c000d000000000000000000080002000000000008000400008c0000155543950000000099"], 0xf0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x40, &(0x7f00000001c0)={@private}, 0xc) 19:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000340)) 19:45:28 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000100)={@local, @random="4d6ee1bd4d54", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "020001", 0x1a, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback, [{}]}}}}}}, 0x0) 19:45:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000060000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2bf954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823807196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432810e10036df510bcb52657a29edbae977579c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b200000000000000006ea0e355b07f3bc19ce74a7ae6e9f347d357719b527343544ec8b6617b6aa0a244e6e421b4ba6c68980109c58073ed97509bd142f1fd83c1c74f02420727bcf68a93e8a9ca2f3a26be377227d38ddda527eb748e673aedaaea0f2168de9f324e1fbc862db0f70b7106db28fb2533e7c60a252a6c2a0b7c6baa8b978b8f3e333c069a5f0134815dd8fa96bbf2ffe40f7e01efc45a9f7ba71b700247480c39254a5dfa331664af2be5f9f338fc6503e5246cd2dce7e9fc474a29a90b8c86738dba64628b20ed8c3384a1404cb513c728c69e75cb03b23e716309b9360db087c9cd7596683db57bb01f2e08cf6d6f121030121e76135382e5ed093b882014f7067da286efe12a3773bcddaaa700817faf699a51cf9267ea9ad477df5dfc08a7509fa0333c85e8ee8f75a6977b5a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a517bdc69676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d2464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a87db3670bba302085a22b5a8b051dc254ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc00a4db9f370e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114ed1778e97a3f0295f946974cfb458be2a34cf0dc9c37b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15200000000e74b54afaf4985683c229ff92be0dade95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d28b1e6ffdaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e00000e54e9072a22d91744a332e2fa806e63c5cd98a8569a61b009b365db5d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130ea667e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e3992774814d63c933912dd0c6908149cb79c5cb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02297b523c47ef8c33400e90d3fbe011904ff782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af8aeffe2753088e02ca6b690decf0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c48e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a30160f2ac54f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea404edbb3845111aed1637ec3890f1de61026dc805a05fa626c661856f6d105671241d48a25989e01eae489ec7052f8ed72c336c7a8aa63999ee1f47ce5cb736577bea52b6dbbd56d222659480e82c6f84d2033d9080097c54ce1822d14b7c7699b9d54f5f11f2e7fdc7557515eb70212e8701e94e7b42dc7294b917f2d21dd474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000020000000004a2357ba5f2b50b5e1fa88b7165dcfcf2aaee86d48f05b5ae4fc2bbc908fdb686d5da2da1ac8bab2c153ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c988be76fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b6d2f46bc13458b0fd68d90677d8de36c3215d2ff3cfadcf65eb92adc6c624bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c76629a362ee9cc624ec454b90200fd9603f96908bddc1450360d6fd25cbc35345f89215bda856002f40af6b6805a01e7287eab5dd849010480b38ff07d881e833617fe25f14d4e80366b7da96d6b17a8a1ec26ff58d3287a4a38facae2c16908d93e79980293b62d431a4ad3b5ec464ede81e5c79f76af8ad9e53ba393a0df5d9ce00dccd782232006126286cedf016ee4a33af799a0fb585253b35727959f7077cc917a586c745d8ac792db10f7c6fe35b4b3e6f72eb98dbaaeb87aebadf8953035e8a4f0590d3803bf803845272adb34feb3c4bba4709f903e57e940b432a2f7719ecd4cf5cb1836bf1f3234e39509ea5f3ede3f0000000000000000000000000000000000000000000000000000000000bf28f87806c5f28469a0cfd0ff47e32e2d8e1744d1d71a36bcd82b85424795c00e3348b33eae0733c00102f9039dd2f22a904948964bc03ea60c31914db798d94bc330e9d848d76b6fd5dfa87649e009d72804e03cad5d9572a97cfc5aa21c901896131025f6891d4f54e79f9c87eb3142fc9aca0659edb4f517a1dd605bda9afa912466fda4a6c2bc3ee1b5faccebc6fba7befb1bda0f31d00d7e40a03e594f2d6bdc41709991180d8d9d00712efb5f3f2f76894bcee4ee66d253f7de504083b93987ecb8fa7df05cb0007fa0104afd8ba95f1c150a5fd37d135716f85a8481ccc52ddf5ee88aae03b3dc54500ddee9af69e7b500563b464863c53c998ab9b0c6854a2ebccac5c33b2de390aa5162f6429f727d5140984159de1d70aecabd810ad30b50de073e3a0ded5791b178dc3f92aea11c18326b74b38dbba12650a8"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000002880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6e) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x25}, 0x10) 19:45:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000340)) 19:45:28 executing program 3: syz_emit_ethernet(0x50, &(0x7f0000000100)={@local, @random="4d6ee1bd4d54", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "020001", 0x1a, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback, [{}]}}}}}}, 0x0) 19:45:29 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)={0x300, 0x10cc, 0x0, 0x0, 0x0, "", [@generic="db6e6c8d5e85080045f00d80724e11d569116e3a1ce41e2a56692d44b2b103d10e3e40feef2bafca", @generic="2b3bac56bc52560cf4709dcabf5d770db330ea1fcbd12d974bc794eab85101f8fc5cdf78642e56db909df0210d0fca0251706015a567bfe3b128df2b6692170b4788522b216624b8864abf3beb07046cbb21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="583c23521a7c04b266594975dc4e3462b743c7652a53016630236e30576236f92bb550e79cedcad880b679", @nested={0x59, 0x0, 0x0, 0x1, [@generic="5ae03aa30cfeb5c6c36320c2e3da0a9b471dcb36d48014d8d47643c7473cfec003f4cc538bf7e51ede5e27945393bc206b60c9b8b76d3c877d8e34ec09482a30fac2bdba4fa3dbc1eba3871270e823be8b56dd30c8"]}, @nested={0x1dd, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="bddacfba5b857fece43aa19df3b9d366df08e96bab1b1530dbb7b905d5a93777bf9165cdb80f55135cbc09555cc4b19929e8243e4761b724a216a4c1baffdf11aa50f12d3a44a71f833f06b2e4898c6aa84ddef3400e0d768f7c267f66223949a98b71dbe996c34a31a97bd23ea9c99d8ef3b1668030d24a8f262a2955bb6e451481e42f9f8ce0ffd023011ab3c4b8979792b99fb7bb1a9f1742db018957db9119de0ab4f08f3d70d870f97b458a43c9794e5ebde911d2b789477ef034e30f62f8b7328a5216e2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="82a96fc4eae3562380dc5664f7a8e7f364c7abf2c6012b6196585828c62722a544ca75427ca2152d1ae9467edf072af2c2613e75da856501d9bfeee5b1eead3096eba56e02f71365cf349936b322804d598c141e95c97dabbbddf5788dd937f3d66b5c89aeefec4580a57794535528c16cd60238c8b210fcc91bc35ad1906fb36df857b4dd86e84920b20c491b9faa66b089354a6874aaaabe30d89acc48ec2a5d100eea49f051f0b914188b39b61d0aca11312dc17690516f9a50e2e5728373d27030c9e31afed72e91e3cc10f73ef231bfdfb3f0b02507f52d3e17a8d204d602c4fbe275aeb2f9d0b1"]}]}, 0x300}], 0x1}, 0x0) 19:45:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:45:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000060000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000002880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6e) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x25}, 0x10) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:45:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000000000000000c00130000000e00000000000c000d000000000000000000080002000000000008000400008c0000155543950000000099"], 0xf0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x40, &(0x7f00000001c0)={@private}, 0xc) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000060000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa5, &(0x7f0000000000)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2bf954244cef7baf48e6d2885d79a668c7ebf4e43bc0e09b199b6ed90e0596acec976e57309ebcdac5f7a860c00269c781f28d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f09bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823807196d4f4e9f2013d2aef4a3b50927c0586779373680fadbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d8ab09b5dd7d3c4406d2d7650bf7b2ff4602aec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432810e10036df510bcb52657a29edbae977579c20938898fbd4f2aa12254b8c154184092eec7fb0ad0b9f8354f378f84bb6b612bd48f51147fd497c5b21acf80ce1a0ddb0c3174d72fe5d62186fdb3109948091cf8d82b200000000000000006ea0e355b07f3bc19ce74a7ae6e9f347d357719b527343544ec8b6617b6aa0a244e6e421b4ba6c68980109c58073ed97509bd142f1fd83c1c74f02420727bcf68a93e8a9ca2f3a26be377227d38ddda527eb748e673aedaaea0f2168de9f324e1fbc862db0f70b7106db28fb2533e7c60a252a6c2a0b7c6baa8b978b8f3e333c069a5f0134815dd8fa96bbf2ffe40f7e01efc45a9f7ba71b700247480c39254a5dfa331664af2be5f9f338fc6503e5246cd2dce7e9fc474a29a90b8c86738dba64628b20ed8c3384a1404cb513c728c69e75cb03b23e716309b9360db087c9cd7596683db57bb01f2e08cf6d6f121030121e76135382e5ed093b882014f7067da286efe12a3773bcddaaa700817faf699a51cf9267ea9ad477df5dfc08a7509fa0333c85e8ee8f75a6977b5a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000002880)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6e) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x25}, 0x10) 19:45:29 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)={0x300, 0x10cc, 0x0, 0x0, 0x0, "", [@generic="db6e6c8d5e85080045f00d80724e11d569116e3a1ce41e2a56692d44b2b103d10e3e40feef2bafca", @generic="2b3bac56bc52560cf4709dcabf5d770db330ea1fcbd12d974bc794eab85101f8fc5cdf78642e56db909df0210d0fca0251706015a567bfe3b128df2b6692170b4788522b216624b8864abf3beb07046cbb21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="583c23521a7c04b266594975dc4e3462b743c7652a53016630236e30576236f92bb550e79cedcad880b679", @nested={0x59, 0x0, 0x0, 0x1, [@generic="5ae03aa30cfeb5c6c36320c2e3da0a9b471dcb36d48014d8d47643c7473cfec003f4cc538bf7e51ede5e27945393bc206b60c9b8b76d3c877d8e34ec09482a30fac2bdba4fa3dbc1eba3871270e823be8b56dd30c8"]}, @nested={0x1dd, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="bddacfba5b857fece43aa19df3b9d366df08e96bab1b1530dbb7b905d5a93777bf9165cdb80f55135cbc09555cc4b19929e8243e4761b724a216a4c1baffdf11aa50f12d3a44a71f833f06b2e4898c6aa84ddef3400e0d768f7c267f66223949a98b71dbe996c34a31a97bd23ea9c99d8ef3b1668030d24a8f262a2955bb6e451481e42f9f8ce0ffd023011ab3c4b8979792b99fb7bb1a9f1742db018957db9119de0ab4f08f3d70d870f97b458a43c9794e5ebde911d2b789477ef034e30f62f8b7328a5216e2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="82a96fc4eae3562380dc5664f7a8e7f364c7abf2c6012b6196585828c62722a544ca75427ca2152d1ae9467edf072af2c2613e75da856501d9bfeee5b1eead3096eba56e02f71365cf349936b322804d598c141e95c97dabbbddf5788dd937f3d66b5c89aeefec4580a57794535528c16cd60238c8b210fcc91bc35ad1906fb36df857b4dd86e84920b20c491b9faa66b089354a6874aaaabe30d89acc48ec2a5d100eea49f051f0b914188b39b61d0aca11312dc17690516f9a50e2e5728373d27030c9e31afed72e91e3cc10f73ef231bfdfb3f0b02507f52d3e17a8d204d602c4fbe275aeb2f9d0b1"]}]}, 0x300}], 0x1}, 0x0) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x7}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:45:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)={0x300, 0x10cc, 0x0, 0x0, 0x0, "", [@generic="db6e6c8d5e85080045f00d80724e11d569116e3a1ce41e2a56692d44b2b103d10e3e40feef2bafca", @generic="2b3bac56bc52560cf4709dcabf5d770db330ea1fcbd12d974bc794eab85101f8fc5cdf78642e56db909df0210d0fca0251706015a567bfe3b128df2b6692170b4788522b216624b8864abf3beb07046cbb21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="583c23521a7c04b266594975dc4e3462b743c7652a53016630236e30576236f92bb550e79cedcad880b679", @nested={0x59, 0x0, 0x0, 0x1, [@generic="5ae03aa30cfeb5c6c36320c2e3da0a9b471dcb36d48014d8d47643c7473cfec003f4cc538bf7e51ede5e27945393bc206b60c9b8b76d3c877d8e34ec09482a30fac2bdba4fa3dbc1eba3871270e823be8b56dd30c8"]}, @nested={0x1dd, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="bddacfba5b857fece43aa19df3b9d366df08e96bab1b1530dbb7b905d5a93777bf9165cdb80f55135cbc09555cc4b19929e8243e4761b724a216a4c1baffdf11aa50f12d3a44a71f833f06b2e4898c6aa84ddef3400e0d768f7c267f66223949a98b71dbe996c34a31a97bd23ea9c99d8ef3b1668030d24a8f262a2955bb6e451481e42f9f8ce0ffd023011ab3c4b8979792b99fb7bb1a9f1742db018957db9119de0ab4f08f3d70d870f97b458a43c9794e5ebde911d2b789477ef034e30f62f8b7328a5216e2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="82a96fc4eae3562380dc5664f7a8e7f364c7abf2c6012b6196585828c62722a544ca75427ca2152d1ae9467edf072af2c2613e75da856501d9bfeee5b1eead3096eba56e02f71365cf349936b322804d598c141e95c97dabbbddf5788dd937f3d66b5c89aeefec4580a57794535528c16cd60238c8b210fcc91bc35ad1906fb36df857b4dd86e84920b20c491b9faa66b089354a6874aaaabe30d89acc48ec2a5d100eea49f051f0b914188b39b61d0aca11312dc17690516f9a50e2e5728373d27030c9e31afed72e91e3cc10f73ef231bfdfb3f0b02507f52d3e17a8d204d602c4fbe275aeb2f9d0b1"]}]}, 0x300}], 0x1}, 0x0) 19:45:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f000000043000000000000000000000000000000280006800c000f0000000000000000000c00130000000e00000000000c000d000000000000000000080002000000000008000400008c0000155543950000000099"], 0xf0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x40, &(0x7f00000001c0)={@private}, 0xc) 19:45:29 executing program 0: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)={0x300, 0x10cc, 0x0, 0x0, 0x0, "", [@generic="db6e6c8d5e85080045f00d80724e11d569116e3a1ce41e2a56692d44b2b103d10e3e40feef2bafca", @generic="2b3bac56bc52560cf4709dcabf5d770db330ea1fcbd12d974bc794eab85101f8fc5cdf78642e56db909df0210d0fca0251706015a567bfe3b128df2b6692170b4788522b216624b8864abf3beb07046cbb21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="583c23521a7c04b266594975dc4e3462b743c7652a53016630236e30576236f92bb550e79cedcad880b679", @nested={0x59, 0x0, 0x0, 0x1, [@generic="5ae03aa30cfeb5c6c36320c2e3da0a9b471dcb36d48014d8d47643c7473cfec003f4cc538bf7e51ede5e27945393bc206b60c9b8b76d3c877d8e34ec09482a30fac2bdba4fa3dbc1eba3871270e823be8b56dd30c8"]}, @nested={0x1dd, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @typed={0x4}, @generic="bddacfba5b857fece43aa19df3b9d366df08e96bab1b1530dbb7b905d5a93777bf9165cdb80f55135cbc09555cc4b19929e8243e4761b724a216a4c1baffdf11aa50f12d3a44a71f833f06b2e4898c6aa84ddef3400e0d768f7c267f66223949a98b71dbe996c34a31a97bd23ea9c99d8ef3b1668030d24a8f262a2955bb6e451481e42f9f8ce0ffd023011ab3c4b8979792b99fb7bb1a9f1742db018957db9119de0ab4f08f3d70d870f97b458a43c9794e5ebde911d2b789477ef034e30f62f8b7328a5216e2", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="82a96fc4eae3562380dc5664f7a8e7f364c7abf2c6012b6196585828c62722a544ca75427ca2152d1ae9467edf072af2c2613e75da856501d9bfeee5b1eead3096eba56e02f71365cf349936b322804d598c141e95c97dabbbddf5788dd937f3d66b5c89aeefec4580a57794535528c16cd60238c8b210fcc91bc35ad1906fb36df857b4dd86e84920b20c491b9faa66b089354a6874aaaabe30d89acc48ec2a5d100eea49f051f0b914188b39b61d0aca11312dc17690516f9a50e2e5728373d27030c9e31afed72e91e3cc10f73ef231bfdfb3f0b02507f52d3e17a8d204d602c4fbe275aeb2f9d0b1"]}]}, 0x300}], 0x1}, 0x0) 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:45:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 19:45:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000091c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 124.681536][ T4088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:29 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) [ 124.726777][ T4088] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:29 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0), 0xffffffffffffffff) [ 124.775069][ T4088] Zero length message leads to an empty skb 19:45:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:45:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000091c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:45:29 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b080001"], 0xbc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 124.915114][ T4103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.953075][ T4103] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.022888][ T4108] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000091c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:45:30 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0), 0xffffffffffffffff) 19:45:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:45:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 19:45:30 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:30 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0), 0xffffffffffffffff) 19:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000091c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 125.211461][ T4115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.268901][ T4115] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:45:30 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000bc0), 0xffffffffffffffff) 19:45:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800808000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:45:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 125.434286][ T4130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.477887][ T4130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.524118][ T4132] device netdevsim0 entered promiscuous mode [ 125.570008][ T4132] device batadv_slave_0 entered promiscuous mode 19:45:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:30 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:45:30 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b080001"], 0xbc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) [ 125.917102][ T4144] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:31 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:31 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:31 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:31 executing program 2: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:31 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 19:45:31 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b080001"], 0xbc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:32 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000c40)={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20002, r2}) 19:45:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x49, &(0x7f00000002c0)=r0, 0x4) close(r1) 19:45:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x49, &(0x7f00000002c0)=r0, 0x4) close(r1) 19:45:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='k', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d09074beafd0d8c560284476080ffe0064e204e20590000a2bc5603ca00000f7f89070000200000000101ff0000000309ff5bffff00c7e5ed5e00004e20000000", 0x48}], 0x1) 19:45:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x50}}, 0x0) 19:45:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x49, &(0x7f00000002c0)=r0, 0x4) close(r1) 19:45:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x49, &(0x7f00000002c0)=r0, 0x4) close(r1) 19:45:32 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b080001"], 0xbc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:45:32 executing program 2: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:32 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:32 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:32 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:33 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:33 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='k', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d09074beafd0d8c560284476080ffe0064e204e20590000a2bc5603ca00000f7f89070000200000000101ff0000000309ff5bffff00c7e5ed5e00004e20000000", 0x48}], 0x1) 19:45:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:33 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x5f9e) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 19:45:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 2: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x14b9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 19:45:33 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:33 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='k', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d09074beafd0d8c560284476080ffe0064e204e20590000a2bc5603ca00000f7f89070000200000000101ff0000000309ff5bffff00c7e5ed5e00004e20000000", 0x48}], 0x1) 19:45:33 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00e7ff000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x48, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}]}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) 19:45:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='k', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d09074beafd0d8c560284476080ffe0064e204e20590000a2bc5603ca00000f7f89070000200000000101ff0000000309ff5bffff00c7e5ed5e00004e20000000", 0x48}], 0x1) 19:45:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 19:45:34 executing program 2: pipe(&(0x7f0000001b40)) unshare(0x6e000000) 19:45:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000140)=""/173) [ 129.847749][ T4269] __nla_validate_parse: 13 callbacks suppressed [ 129.847767][ T4269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x20, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) [ 129.905969][ T4270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f00000026c0)=@ethtool_link_settings={0x4d}}) [ 129.977119][ T4278] tap0: tun_chr_ioctl cmd 2147767517 19:45:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0xb, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default]}) 19:45:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000140)=""/173) 19:45:35 executing program 3: syz_emit_ethernet(0xf3, &(0x7f0000000000)={@random="59a8b28204fe", @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@timestamp_addr={0x44, 0x4, 0xa9}]}}, {0x11, 0x0, 0x0, @empty, "ae30ff98d591d8a9a2baeb3799ca9fce5ffe88641df25d91d4fe05e90899c7ec5584020648336b8c1480feddf6bf070a16cf8e2d814c491a03faab69f66d26d8bbffddefa81aaa4a7b121641087556cf24ef88b22ad6220729dea09552b9fdb65f3feb884a32549f49291f85264735b3cef23c818ae8354662c8e3c3cc0a085599528ef002023fe510465c2bce2802c5de4fdf97551f1ee4b4dfd56f1a7e3109db9a26175bdd66f05c48b499757c4c6a04185225a5b6da2a72fdf0d016a50fe77345f4c17e"}}}}}, 0x0) 19:45:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0xb, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default]}) [ 130.132443][ T4287] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 19:45:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f00000026c0)=@ethtool_link_settings={0x4d}}) 19:45:35 executing program 3: syz_emit_ethernet(0xf3, &(0x7f0000000000)={@random="59a8b28204fe", @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@timestamp_addr={0x44, 0x4, 0xa9}]}}, {0x11, 0x0, 0x0, @empty, "ae30ff98d591d8a9a2baeb3799ca9fce5ffe88641df25d91d4fe05e90899c7ec5584020648336b8c1480feddf6bf070a16cf8e2d814c491a03faab69f66d26d8bbffddefa81aaa4a7b121641087556cf24ef88b22ad6220729dea09552b9fdb65f3feb884a32549f49291f85264735b3cef23c818ae8354662c8e3c3cc0a085599528ef002023fe510465c2bce2802c5de4fdf97551f1ee4b4dfd56f1a7e3109db9a26175bdd66f05c48b499757c4c6a04185225a5b6da2a72fdf0d016a50fe77345f4c17e"}}}}}, 0x0) [ 130.202808][ T4289] tap0: tun_chr_ioctl cmd 2147767517 19:45:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0xb, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default]}) 19:45:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x5}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 19:45:35 executing program 3: syz_emit_ethernet(0xf3, &(0x7f0000000000)={@random="59a8b28204fe", @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@timestamp_addr={0x44, 0x4, 0xa9}]}}, {0x11, 0x0, 0x0, @empty, "ae30ff98d591d8a9a2baeb3799ca9fce5ffe88641df25d91d4fe05e90899c7ec5584020648336b8c1480feddf6bf070a16cf8e2d814c491a03faab69f66d26d8bbffddefa81aaa4a7b121641087556cf24ef88b22ad6220729dea09552b9fdb65f3feb884a32549f49291f85264735b3cef23c818ae8354662c8e3c3cc0a085599528ef002023fe510465c2bce2802c5de4fdf97551f1ee4b4dfd56f1a7e3109db9a26175bdd66f05c48b499757c4c6a04185225a5b6da2a72fdf0d016a50fe77345f4c17e"}}}}}, 0x0) 19:45:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f00000026c0)=@ethtool_link_settings={0x4d}}) 19:45:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000140)=""/173) 19:45:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0xff0f0000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 19:45:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000040)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0xb, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default]}) 19:45:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f00000026c0)=@ethtool_link_settings={0x4d}}) 19:45:35 executing program 3: syz_emit_ethernet(0xf3, &(0x7f0000000000)={@random="59a8b28204fe", @multicast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1, {[@timestamp_addr={0x44, 0x4, 0xa9}]}}, {0x11, 0x0, 0x0, @empty, "ae30ff98d591d8a9a2baeb3799ca9fce5ffe88641df25d91d4fe05e90899c7ec5584020648336b8c1480feddf6bf070a16cf8e2d814c491a03faab69f66d26d8bbffddefa81aaa4a7b121641087556cf24ef88b22ad6220729dea09552b9fdb65f3feb884a32549f49291f85264735b3cef23c818ae8354662c8e3c3cc0a085599528ef002023fe510465c2bce2802c5de4fdf97551f1ee4b4dfd56f1a7e3109db9a26175bdd66f05c48b499757c4c6a04185225a5b6da2a72fdf0d016a50fe77345f4c17e"}}}}}, 0x0) [ 130.892522][ T4305] tap0: tun_chr_ioctl cmd 2147767517 19:45:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0xff0f0000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 19:45:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x5}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 19:45:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000140)=""/173) 19:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 19:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x36, 0x0, "596e84e9bb502fe69b56513b0a66fdee7ee846124c2dc347cfca7e6f16a2d5d99b5294ada1d41891a8538fccc39cc9ca318f20a54b180b9132d90c2983b438cdecd529665ae7a335986d96e1f168bb92"}, 0xd8) 19:45:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0xff0f0000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 19:45:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x5}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 19:45:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x36, 0x0, "596e84e9bb502fe69b56513b0a66fdee7ee846124c2dc347cfca7e6f16a2d5d99b5294ada1d41891a8538fccc39cc9ca318f20a54b180b9132d90c2983b438cdecd529665ae7a335986d96e1f168bb92"}, 0xd8) [ 131.156646][ T4322] tap0: tun_chr_ioctl cmd 2147767517 19:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 19:45:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0xff0f0000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 19:45:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x36, 0x0, "596e84e9bb502fe69b56513b0a66fdee7ee846124c2dc347cfca7e6f16a2d5d99b5294ada1d41891a8538fccc39cc9ca318f20a54b180b9132d90c2983b438cdecd529665ae7a335986d96e1f168bb92"}, 0xd8) 19:45:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x5}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 19:45:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:36 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0xc}, 0xfffe}) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000003000)={@multicast1, @broadcast}, &(0x7f0000003040)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003100)={'tunl0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @local}}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bridge0\x00', 0x800}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netpci0\x00') ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 131.508196][ T4349] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.516539][ T4349] bridge0: port 1(bridge_slave_0) entered disabled state 19:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 19:45:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x36, 0x0, "596e84e9bb502fe69b56513b0a66fdee7ee846124c2dc347cfca7e6f16a2d5d99b5294ada1d41891a8538fccc39cc9ca318f20a54b180b9132d90c2983b438cdecd529665ae7a335986d96e1f168bb92"}, 0xd8) 19:45:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:45:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:45:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:45:36 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0xc}, 0xfffe}) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000003000)={@multicast1, @broadcast}, &(0x7f0000003040)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003100)={'tunl0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @local}}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bridge0\x00', 0x800}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netpci0\x00') ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 19:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 19:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:45:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:36 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0xc}, 0xfffe}) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000003000)={@multicast1, @broadcast}, &(0x7f0000003040)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003100)={'tunl0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @local}}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bridge0\x00', 0x800}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netpci0\x00') ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 19:45:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 19:45:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0xc}, 0xfffe}) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000003000)={@multicast1, @broadcast}, &(0x7f0000003040)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000003100)={'tunl0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r3}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x0, @local}}) r4 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r4, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'bridge0\x00', 0x800}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='netpci0\x00') ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 19:45:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 19:45:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "63bf50990a86abcae32db0e0f6316d33092fcb7da105e6f17a4467eef85f1aa51e0deecf59f6e522f2d5f4197aa4898e995afae919b31f1a0c4eff80e661f00111680a4bfb63be6806bce187f74becab24ba601896bac6c1aa4d8ad8f19f7eedc641bde63f91bdddf0768120a633a671a2d746fc6d831c4eb75b9ed01f557aa49d92a709bd6421294a599811987b9f22196b65aee6491cae4229fd28a44c24bd7990d2a79c6e614653cee481a53a252522d35113029dd03b3030d98413785a20022f9d8c86aec258c9247852e412fa9fc2fcc7823a786510ccd607f38b95c8c16b339b11f1d3e274fbdf9f69dfd729b2c91a0f253b6f5fd851fe0fea6fd6198d", "5d1c40d6c1531109aa2d07ab0ab0b48d398e24138b7a16655357f270cc31d3a756644c758f9bbd60ae29c791903868a76d21d939c21ddbedb9a3c70bc00772ee8b72e57bb5e139adab9ad17f04811bf847fed2b733b634d8d43e69d0534b20455cdd240e91b9d91094e438dd805bc3b004a4c2c93c945e4bbbdcb2d269cfcdb0151c3b1aa7f0e20e5a7395a083afc8964b460b91d079406254953650a2047ad78c93e5051148b058f163437d2f3df7d61aecaf91a9322f1bc65db889bc6cdacbae3cea245dcf85ec5e1d2b4ac3d1e63dab0e161320f3c189cedc0001f14288aeb3c2792825bd51533e72c2dedb376bc519f2ea137285b0c39f4e14dd7030370885d9ec5a823cb0a99a3cae2bafaad6843751203fa998fc72b5b993e09d171443505c332979420565656b54ffa1f89e945a4ef1fccb41cf12b0e4a07675bb58d4628ab4fe339582667eca47f7f722d870fe372be6dfd4a0c6af0574a3e3c3d1b402cea99c9b616615ce05ac9cd983169de762c41688d520c808f3fedefc8e499309fb89e4bb118877c55f66406cc4c9b7c9c93c5526f5ef63f5bc6397b2ebb91491af0573988d5bc7599f81e1755c65936e4759a7b05ed3894a90e1304471fbdd15aca98c821fb44fc1f9042a2b93b2d739315839dbb86e550bb498cfe75578f0fb10303f5e7a8bd3224a7b231b5ca73694fcdf276b4ebb7af78a9680586c0a126288543066416a3269d9743aff44824b0a23aa278ab21634bd1397cf2ede48630ae6147809ce114e56c7b332a29adf977ec8c244f54f4af8f0fa34166bd494b0852e3066f7abe039f1870d52408fcb7d0fd1ea8c4f31a56cd654e4d55b2c47368c3f0ded39f0dd4bf3b6b17e5497510b4226e13517b2c6ba6dc17678cdad2a6d0233d753b24535cef2d0858e176535b6b5e2344b0296ff411a8d6a2648dfb25429ae45f23760a39afdc73c6818cde3011263673929cc652f05c270d52d96a1c2719355eb60896e676d836e628b0821ff81d775e520e06a6f2c73cc6df9f944c7f3744cff29bec7c8c8a1551b7fb0ebc43706a201b89edce068589b1e28963434c97a02f0701ca7acdd3a07c6bd4f4224fe121afd63965c318f216230a6da103087f44707f70f9e7451e95d5aa1151cf47220f9356cca58e02a57c9a5752a489259f7f1e80147a3886ab3d9104ed69aada37041a3eca76f7f8806647e8378975156fb2c6cc900db3fa98580938031b07f88ad7fb7853662930487964e9668daa26776505b771c172c26c1c018706c4285bcf32fa3948257e5b39247fa4a6f39974169e167e185fd7d0b62856148214fb18b559524c6d72752a0726b1f2cea82e5cfbb00029a90e13335b25f49584434892435a9ddc08052775a6c626af0d49b2bfa0bbc30f6a95730ce92b43831c3b00d9130ca72f51821bd852c38070638c47d733d793a8e13663680ea3a107a8d2aa27b2321b24f43a5f23cbe6b4b37b82d58d0a79f9c1c17e61e2b934b8ec458b14962e02d22c06565aa28eab944b01a051704a36057aff89e7a2aa67be5011d61dd8f391f5d37bdc19a130133317c58e9fc36f7a0a8e456d9d858fc4064c205c3a2740123b61edf3499534055ae72c895bb659d2588859784b95bb8ba39e875ff586b2aba45abc21508265ad82bed041cc7b4ec5a274f74bb496dc0e5878a15ec49692bf6309986f1d4d2ef37e08e9058dbf19942cf14a4231b0851f1c0b67df5c50cb1f117b5614b4ef4ab2a2cf783b136bcfc895c23f64f4448dffa79cf258b510d2f56bec7f6ea72bd39b9fd17e417dabcd62201d398b21f84c19551d5ea39d6e0db76a306f4436cf8f0bf68a71c4f9b35d10e813cbeab1375aa20f65458b8af30458dbf7c86871292f70145870820a4beaee056e0872e2e4c7d0538f59cde3d1ea6a418f68bd806d3c5c4a37b36522a57912a8f79de6a9ed51bc7f181bf7de70e50f4033e418769f9ba2ce63ed3364b97bb081ac6bd548682b09af6c48fbc08db5fd29253dd77af11245d2f64310859505c12bc8d4e4a7fbb006b270287b2bf38f69046cebef3434fd13e69ff226643449697bf3174c59b5a5383b7113f0fe0897050c805773727a29f9f872991205d3b5c0c6934cd8d7110b5c39b9939096d2aeca01dde7adc02d78fda44e808bdccbbef973743c573f5d4429b021e6796a32f52fae8d9faea5292f0e0c13c57d00992e1dd1034e828781e583a18acdba574d1dfaecf028e35057fd81411cbef84b3baec768369d4b756a5473033083815b2d58821d56f0244b35a85850c70b919527a97e0332c5cc159f10dd63f30a5d8ce4d794479d21fd1a65d4067feaaae174e8faded101b245fb2fd4549f03fef1d982bc5dec87f2b687c703bf54b11c9a7c0ab3cb6828af158a1568c095f4cc50e97936fb949794ee95e80ef32e77feb84e9b6d89e759da8974b3f9035016ec3c5db44684cb69f650d18dbaf02f67fa7fa757eaef9d55f8a3192e05cd888fd28e98b87f5a2b72b49d5b4cce9e1b0a0b501be5a8413ef9299c44ac3bd17655ad55227f7b11f30be359946e50b2229927643873c72210f8dfc15f2a383b0973f311cddbb83f993727f371d244984329c5e1262715b3bd1c651d27de57a51e436564192e210ab3e7a5346748f5f4448182013d288f78af56d2122c975efd75af7aa8ff92df03be72770c8ba49b1757d5b80410d9f5cfb80377e3247517e37bb57625d47941c6d6a97a237f1aaff8ad0f96094db470b1cbe50ad59b5fa7673eae7f006c5674f55ad0e63f82b671a2f85959eef6629bdff3328e3edbe7947e0b3a6fdd3933aabdcdcb7251191066c7673d5a40f5c964d821274f3ec8fc976a6c6853cafd6d451414cb3d73a43b73e8b3cb905823ae89ab12f0676c990b43710e438537539b4ebcbe2ae86dd141b02261787c11897bd8f7150a484d1f39969c33468a257ccf88d3a2787c424b791430bd9285f8f573ac8ed2d60fff148d3e7e41d6ba6cb3c4e1179194ca354a90dc0bf3aecf422fc817a48ef03ed491ab72a6162afafc3432482df63ef5874b4b956b113b2c7b421da0b016fd050e8e71284c9225801f513ec4d2bfd0f6d83b21f668f02abdb1618340aa0d63e4ef8dc39da3292090e12696469e18bc19461b43a8083e4a30042815d48838109d0bce9393d59602a6e6c3ddf6d36d252f98a4bffe0468a62be4b634127bcf80016d80fd6505db663f23d3b217416013edd705dcbbec1b78f2cfd5a128ad3cc3e0c7990cfc19ed702c79c15aaa1e42a7eefd4497fe71f90cfbc3c2c125261688a45d21da4500394db4c9c5dff0a4510b6b29dada39b5f42dc6317d57bf1639ab2b95704146acb080212ea174cdc80187735b4be31b49885d36d6426c162010bb211ed176724251a0f3e1b19aea0aa06259d342f26da54f4d9f33700b546926d60054b17376aedf145cea56fa5d49e73ee076d0c3097b666806a63666e271ff24fe2ea692c704ac658ec6df928e0491a2a85c3873b7d224bb21ce19a60ee5f4face35dd6a411da7a8e33f97071982fabf2d28a069aaebab5e16c7b0b9adaee6e508540dbc9369b9dedc005df7fae92539a3708820e60205616f7ce85473d3366af98926ad43ea9a8a796f264aa6738e1303637e0abff463476f12dc6d3a9d50c0e6cae4d91609ac58da34f76d7ef2f188d9cd7d9891bc4d939eaa932aa811db903a34266234961e57f8b39eb26bc3e1771ecfc0e439fa7840d854dd3b1fe0c868e40c669f64298d1d848a718128c44af92902508198d3baddb28d5d9a81ff14f8af691cd98e90fbd9731bf2f8def6d193184bddd5a42431550d426df389201ff73e05040f414b5210c4ca7b277e8416b95a38bf82aebab37ba7ae9ee7371d04d0873a07ab29de0d2fa765f051d40524fa72097172c56248d424354d47c730700fbdab99d8a64d113b7d6806859c6d8fddbd4375f425938467904d83aea2085d1a29314415d41f22a65286032ef28c8f4fa104ccceb57234ca9ea174fac2de941b1ec20701d046071a2e22f0d34097c270698b7ad2dd8ebfd84d906909e93e72f2f66abad29e6d127cb7726caa7c0835b9773010d25e501f1127ce64c76fa897c23ea7dcbcfe177a94caa9af77496298b756289465015d2688d1475b96b73f5cff564adca591d2216fa7886d5e3ee30a80127a33469f82ceb20ae063a21f0891fd28888d147264b46283bec73bcb8ab7834289e81f58d99898f7072691478f4f47d83bbf31c4f05ba76d594978f1e77f5ea3ca2c6550792b9c53176154bafadb254f238cf8119476a5ce7b2faa81be6f60768e7e93540ca517d1a3dee9078b827dfc63d63d08c1f9133e7fd011a333baf56651b50bf808ca54746c3c1214e7875d858e7f1dec6d2b27fa25a89e7dcd8db133cf3ba1fd7ba41de1deec9e72278ccac467481e4c976d9bd89b8853f31e7826737e8b90d4a3de71e99fd6d08da2732f329ded54cce8ea88804e090b4aedbb9b35acb28cb1615ee9b7a706da14aa337f723b01ba6ebdb600bdd8b4ca99a8c836ccc3d36e51df65c01a3ab305600a8334c438ec77ecbdeab775a9a2df76007fb0cce97cc71eeab59cb750f9e71c93e3ab8fb9194c48e5e72d2368985f659288684a28bd58058fde1e34cae3db7816d02ec7c0a3bb064c429eb85610404b9c9df3612cf9312c52f983e82c7ea8caa1a5ad758a9dcfeea62d79d25cdb4d7d1e44ecb6bbe674f7bc3da0c1cd67172ea804323f6e0cdee9f53871ba74ce002749d1f9670701347035315f5d477d7fdefdcd4b6cdd97d1ef0ea71185e86478fbf2053a0e4a6b6da1c10efdd95c4a2a6c50289157c7946fa0074a2107fccec96d1cf214340f6c92d6f1b3792a0538dbe9df08da6d3cbe82d2b88b7d0ca87a4771d71a9d0aed1ddf391e85f39116e2ae091cabbe9187a661db744c2d3276e52f1d95c3fa74d50b3ad7fbcf0275da6112880dd2ae6899a67ade998f703666d83349a54b49c4241e2aa97f6ec8747f0f5f8eb291eea316de5f3a26ff8596921912be72a6e2a8fb07434dc50e5d7f2c083f48ed99c68bfe317b95d0b58d42bf684a338234f8275da9f6a9774f148108ee22dcbc561d1865edbb755363aafa0b3658feae06b80c5bd36d5805918b991bc9790af27f212ce3ff12d8e6daffca8cf20f2e3e5e43d9eb60fbde942688c554d16c048e70019de487743faae43d7db97ded6e17558ef30cc39c687a5bbe8d341ee3b0e46a87a2a32d48fff219bdaed2a3b69977904c9998eebc0e76d66d5bf946fc7efea1ef04430b5a7696aa6e9f297ae5bc71331f3d2d187b05a9f635bd194772d190c4f6886239d823b2744f408ee5abf033a9085b1b2657ec3d7337174d40ecdd7d24bd84d5ee7cd85f702ca129399"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 19:45:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 19:45:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 132.442465][ T4409] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 132.560191][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.566562][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 19:45:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 19:45:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 19:45:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) shutdown(r1, 0x1) shutdown(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x4, 0x3f, 0x3, 0x20, @local, @mcast1, 0x20, 0x8000, 0x4, 0x6}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newchain={0x24, 0x2e, 0xfb06c2beea0ba7e1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r7, 0x29, 0x8, 0x7, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x20, 0x3, 0x9}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:45:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) [ 132.831009][ T4430] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 19:45:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xc01}, 0x14}}, 0x0) 19:45:38 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "63bf50990a86abcae32db0e0f6316d33092fcb7da105e6f17a4467eef85f1aa51e0deecf59f6e522f2d5f4197aa4898e995afae919b31f1a0c4eff80e661f00111680a4bfb63be6806bce187f74becab24ba601896bac6c1aa4d8ad8f19f7eedc641bde63f91bdddf0768120a633a671a2d746fc6d831c4eb75b9ed01f557aa49d92a709bd6421294a599811987b9f22196b65aee6491cae4229fd28a44c24bd7990d2a79c6e614653cee481a53a252522d35113029dd03b3030d98413785a20022f9d8c86aec258c9247852e412fa9fc2fcc7823a786510ccd607f38b95c8c16b339b11f1d3e274fbdf9f69dfd729b2c91a0f253b6f5fd851fe0fea6fd6198d", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 19:45:38 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 19:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) [ 133.303040][ T4462] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:45:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000001000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 19:45:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "5d1c40d6c1531109aa2d07ab0ab0b48d398e24138b7a16655357f270cc31d3a756644c758f9bbd60ae29c791903868a76d21d939c21ddbedb9a3c70bc00772ee8b72e57bb5e139adab9ad17f04811bf847fed2b733b634d8d43e69d0534b20455cdd240e91b9d91094e438dd805bc3b004a4c2c93c945e4bbbdcb2d269cfcdb0151c3b1aa7f0e20e5a7395a083afc8964b460b91d079406254953650a2047ad78c93e5051148b058f163437d2f3df7d61aecaf91a9322f1bc65db889bc6cdacbae3cea245dcf85ec5e1d2b4ac3d1e63dab0e161320f3c189cedc0001f14288aeb3c2792825bd51533e72c2dedb376bc519f2ea137285b0c39f4e14dd7030370885d9ec5a823cb0a99a3cae2bafaad6843751203fa998fc72b5b993e09d171443505c332979420565656b54ffa1f89e945a4ef1fccb41cf12b0e4a07675bb58d4628ab4fe339582667eca47f7f722d870fe372be6dfd4a0c6af0574a3e3c3d1b402cea99c9b616615ce05ac9cd983169de762c41688d520c808f3fedefc8e499309fb89e4bb118877c55f66406cc4c9b7c9c93c5526f5ef63f5bc6397b2ebb91491af0573988d5bc7599f81e1755c65936e4759a7b05ed3894a90e1304471fbdd15aca98c821fb44fc1f9042a2b93b2d739315839dbb86e550bb498cfe75578f0fb10303f5e7a8bd3224a7b231b5ca73694fcdf276b4ebb7af78a9680586c0a126288543066416a3269d9743aff44824b0a23aa278ab21634bd1397cf2ede48630ae6147809ce114e56c7b332a29adf977ec8c244f54f4af8f0fa34166bd494b0852e3066f7abe039f1870d52408fcb7d0fd1ea8c4f31a56cd654e4d55b2c47368c3f0ded39f0dd4bf3b6b17e5497510b4226e13517b2c6ba6dc17678cdad2a6d0233d753b24535cef2d0858e176535b6b5e2344b0296ff411a8d6a2648dfb25429ae45f23760a39afdc73c6818cde3011263673929cc652f05c270d52d96a1c2719355eb60896e676d836e628b0821ff81d775e520e06a6f2c73cc6df9f944c7f3744cff29bec7c8c8a1551b7fb0ebc43706a201b89edce068589b1e28963434c97a02f0701ca7acdd3a07c6bd4f4224fe121afd63965c318f216230a6da103087f44707f70f9e7451e95d5aa1151cf47220f9356cca58e02a57c9a5752a489259f7f1e80147a3886ab3d9104ed69aada37041a3eca76f7f8806647e8378975156fb2c6cc900db3fa98580938031b07f88ad7fb7853662930487964e9668daa26776505b771c172c26c1c018706c4285bcf32fa3948257e5b39247fa4a6f39974169e167e185fd7d0b62856148214fb18b559524c6d72752a0726b1f2cea82e5cfbb00029a90e13335b25f49584434892435a9ddc08052775a6c626af0d49b2bfa0bbc30f6a95730ce92b43831c3b00d9130ca72f51821bd852c38070638c47d733d793a8e13663680ea3a107a8d2aa27b2321b24f43a5f23cbe6b4b37b82d58d0a79f9c1c17e61e2b934b8ec458b14962e02d22c06565aa28eab944b01a051704a36057aff89e7a2aa67be5011d61dd8f391f5d37bdc19a130133317c58e9fc36f7a0a8e456d9d858fc4064c205c3a2740123b61edf3499534055ae72c895bb659d2588859784b95bb8ba39e875ff586b2aba45abc21508265ad82bed041cc7b4ec5a274f74bb496dc0e5878a15ec49692bf6309986f1d4d2ef37e08e9058dbf19942cf14a4231b0851f1c0b67df5c50cb1f117b5614b4ef4ab2a2cf783b136bcfc895c23f64f4448dffa79cf258b510d2f56bec7f6ea72bd39b9fd17e417dabcd62201d398b21f84c19551d5ea39d6e0db76a306f4436cf8f0bf68a71c4f9b35d10e813cbeab1375aa20f65458b8af30458dbf7c86871292f70145870820a4beaee056e0872e2e4c7d0538f59cde3d1ea6a418f68bd806d3c5c4a37b36522a57912a8f79de6a9ed51bc7f181bf7de70e50f4033e418769f9ba2ce63ed3364b97bb081ac6bd548682b09af6c48fbc08db5fd29253dd77af11245d2f64310859505c12bc8d4e4a7fbb006b270287b2bf38f69046cebef3434fd13e69ff226643449697bf3174c59b5a5383b7113f0fe0897050c805773727a29f9f872991205d3b5c0c6934cd8d7110b5c39b9939096d2aeca01dde7adc02d78fda44e808bdccbbef973743c573f5d4429b021e6796a32f52fae8d9faea5292f0e0c13c57d00992e1dd1034e828781e583a18acdba574d1dfaecf028e35057fd81411cbef84b3baec768369d4b756a5473033083815b2d58821d56f0244b35a85850c70b919527a97e0332c5cc159f10dd63f30a5d8ce4d794479d21fd1a65d4067feaaae174e8faded101b245fb2fd4549f03fef1d982bc5dec87f2b687c703bf54b11c9a7c0ab3cb6828af158a1568c095f4cc50e97936fb949794ee95e80ef32e77feb84e9b6d89e759da8974b3f9035016ec3c5db44684cb69f650d18dbaf02f67fa7fa757eaef9d55f8a3192e05cd888fd28e98b87f5a2b72b49d5b4cce9e1b0a0b501be5a8413ef9299c44ac3bd17655ad55227f7b11f30be359946e50b2229927643873c72210f8dfc15f2a383b0973f311cddbb83f993727f371d244984329c5e1262715b3bd1c651d27de57a51e436564192e210ab3e7a5346748f5f4448182013d288f78af56d2122c975efd75af7aa8ff92df03be72770c8ba49b1757d5b80410d9f5cfb80377e3247517e37bb57625d47941c6d6a97a237f1aaff8ad0f96094db470b1cbe50ad59b5fa7673eae7f006c5674f55ad0e63f82b671a2f85959eef6629bdff3328e3edbe7947e0b3a6fdd3933aabdcdcb7251191066c7673d5a40f5c964d821274f3ec8fc976a6c6853cafd6d451414cb3d73a43b73e8b3cb905823ae89ab12f0676c990b43710e438537539b4ebcbe2ae86dd141b02261787c11897bd8f7150a484d1f39969c33468a257ccf88d3a2787c424b791430bd9285f8f573ac8ed2d60fff148d3e7e41d6ba6cb3c4e1179194ca354a90dc0bf3aecf422fc817a48ef03ed491ab72a6162afafc3432482df63ef5874b4b956b113b2c7b421da0b016fd050e8e71284c9225801f513ec4d2bfd0f6d83b21f668f02abdb1618340aa0d63e4ef8dc39da3292090e12696469e18bc19461b43a8083e4a30042815d48838109d0bce9393d59602a6e6c3ddf6d36d252f98a4bffe0468a62be4b634127bcf80016d80fd6505db663f23d3b217416013edd705dcbbec1b78f2cfd5a128ad3cc3e0c7990cfc19ed702c79c15aaa1e42a7eefd4497fe71f90cfbc3c2c125261688a45d21da4500394db4c9c5dff0a4510b6b29dada39b5f42dc6317d57bf1639ab2b95704146acb080212ea174cdc80187735b4be31b49885d36d6426c162010bb211ed176724251a0f3e1b19aea0aa06259d342f26da54f4d9f33700b546926d60054b17376aedf145cea56fa5d49e73ee076d0c3097b666806a63666e271ff24fe2ea692c704ac658ec6df928e0491a2a85c3873b7d224bb21ce19a60ee5f4face35dd6a411da7a8e33f97071982fabf2d28a069aaebab5e16c7b0b9adaee6e508540dbc9369b9dedc005df7fae92539a3708820e60205616f7ce85473d3366af98926ad43ea9a8a796f264aa6738e1303637e0abff463476f12dc6d3a9d50c0e6cae4d91609ac58da34f76d7ef2f188d9cd7d9891bc4d939eaa932aa811db903a34266234961e57f8b39eb26bc3e1771ecfc0e439fa7840d854dd3b1fe0c868e40c669f64298d1d848a718128c44af92902508198d3baddb28d5d9a81ff14f8af691cd98e90fbd9731bf2f8def6d193184bddd5a42431550d426df389201ff73e05040f414b5210c4ca7b277e8416b95a38bf82aebab37ba7ae9ee7371d04d0873a07ab29de0d2fa765f051d40524fa72097172c56248d424354d47c730700fbdab99d8a64d113b7d6806859c6d8fddbd4375f425938467904d83aea2085d1a29314415d41f22a65286032ef28c8f4fa104ccceb57234ca9ea174fac2de941b1ec20701d046071a2e22f0d34097c270698b7ad2dd8ebfd84d906909e93e72f2f66abad29e6d127cb7726caa7c0835b9773010d25e501f1127ce64c76fa897c23ea7dcbcfe177a94caa9af77496298b756289465015d2688d1475b96b73f5cff564adca591d2216fa7886d5e3ee30a80127a33469f82ceb20ae063a21f0891fd28888d147264b46283bec73bcb8ab7834289e81f58d99898f7072691478f4f47d83bbf31c4f05ba76d594978f1e77f5ea3ca2c6550792b9c53176154bafadb254f238cf8119476a5ce7b2faa81be6f60768e7e93540ca517d1a3dee9078b827dfc63d63d08c1f9133e7fd011a333baf56651b50bf808ca54746c3c1214e7875d858e7f1dec6d2b27fa25a89e7dcd8db133cf3ba1fd7ba41de1deec9e72278ccac467481e4c976d9bd89b8853f31e7826737e8b90d4a3de71e99fd6d08da2732f329ded54cce8ea88804e090b4aedbb9b35acb28cb1615ee9b7a706da14aa337f723b01ba6ebdb600bdd8b4ca99a8c836ccc3d36e51df65c01a3ab305600a8334c438ec77ecbdeab775a9a2df76007fb0cce97cc71eeab59cb750f9e71c93e3ab8fb9194c48e5e72d2368985f659288684a28bd58058fde1e34cae3db7816d02ec7c0a3bb064c429eb85610404b9c9df3612cf9312c52f983e82c7ea8caa1a5ad758a9dcfeea62d79d25cdb4d7d1e44ecb6bbe674f7bc3da0c1cd67172ea804323f6e0cdee9f53871ba74ce002749d1f9670701347035315f5d477d7fdefdcd4b6cdd97d1ef0ea71185e86478fbf2053a0e4a6b6da1c10efdd95c4a2a6c50289157c7946fa0074a2107fccec96d1cf214340f6c92d6f1b3792a0538dbe9df08da6d3cbe82d2b88b7d0ca87a4771d71a9d0aed1ddf391e85f39116e2ae091cabbe9187a661db744c2d3276e52f1d95c3fa74d50b3ad7fbcf0275da6112880dd2ae6899a67ade998f703666d83349a54b49c4241e2aa97f6ec8747f0f5f8eb291eea316de5f3a26ff8596921912be72a6e2a8fb07434dc50e5d7f2c083f48ed99c68bfe317b95d0b58d42bf684a338234f8275da9f6a9774f148108ee22dcbc561d1865edbb755363aafa0b3658feae06b80c5bd36d5805918b991bc9790af27f212ce3ff12d8e6daffca8cf20f2e3e5e43d9eb60fbde942688c554d16c048e70019de487743faae43d7db97ded6e17558ef30cc39c687a5bbe8d341ee3b0e46a87a2a32d48fff219bdaed2a3b69977904c9998eebc0e76d66d5bf946fc7efea1ef04430b5a7696aa6e9f297ae5bc71331f3d2d187b05a9f635bd194772d190c4f6886239d823b2744f408ee5abf033a9085b1b2657ec3d7337174d40ecdd7d24bd84d5ee7cd85f702ca129399"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 19:45:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "63bf50990a86abcae32db0e0f6316d33092fcb7da105e6f17a4467eef85f1aa51e0deecf59f6e522f2d5f4197aa4898e995afae919b31f1a0c4eff80e661f00111680a4bfb63be6806bce187f74becab24ba601896bac6c1aa4d8ad8f19f7eedc641bde63f91bdddf0768120a633a671a2d746fc6d831c4eb75b9ed01f557aa49d92a709bd6421294a599811987b9f22196b65aee6491cae4229fd28a44c24bd7990d2a79c6e614653cee481a53a252522d35113029dd03b3030d98413785a20022f9d8c86aec258c9247852e412fa9fc2fcc7823a786510ccd607f38b95c8c16b339b11f1d3e274fbdf9f69dfd729b2c91a0f253b6f5fd851fe0fea6fd6198d", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 133.944094][ T4495] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.0'. 19:45:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) [ 135.256237][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.338173][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.444192][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.526831][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.233541][ T8] device hsr_slave_0 left promiscuous mode [ 136.241193][ T8] device hsr_slave_1 left promiscuous mode [ 136.248221][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.255688][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.266045][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.273747][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.283840][ T8] device bridge_slave_1 left promiscuous mode [ 136.291355][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.310257][ T8] device bridge_slave_0 left promiscuous mode [ 136.316744][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.341103][ T8] device veth1_macvtap left promiscuous mode [ 136.347536][ T8] device veth0_macvtap left promiscuous mode [ 136.353968][ T8] device veth1_vlan left promiscuous mode [ 136.361284][ T8] device veth0_vlan left promiscuous mode [ 136.786641][ T8] team0 (unregistering): Port device team_slave_1 removed [ 136.827527][ T8] team0 (unregistering): Port device team_slave_0 removed [ 136.855132][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.884928][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.972577][ T8] bond0 (unregistering): Released all slaves [ 138.019617][ T3651] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 138.035308][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 138.043157][ T3651] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 138.051368][ T3651] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 138.059295][ T3651] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 138.066755][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 138.473625][ T4563] chnl_net:caif_netlink_parms(): no params data found [ 138.729371][ T4563] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.740776][ T4563] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.749045][ T4563] device bridge_slave_0 entered promiscuous mode [ 138.759084][ T4563] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.766391][ T4563] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.774915][ T4563] device bridge_slave_1 entered promiscuous mode [ 138.818962][ T4563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.839503][ T4563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.901829][ T4563] team0: Port device team_slave_0 added [ 138.911855][ T4563] team0: Port device team_slave_1 added [ 138.939020][ T4563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.946002][ T4563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.987681][ T4563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.006712][ T4563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.015493][ T4563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.042620][ T4563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.097522][ T4563] device hsr_slave_0 entered promiscuous mode [ 139.112607][ T4563] device hsr_slave_1 entered promiscuous mode [ 139.123487][ T4563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.140805][ T4563] Cannot create hsr debugfs directory [ 139.947372][ T4563] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 139.958760][ T4563] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 139.968636][ T4563] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.980095][ T4563] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.087874][ T4563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.103089][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.111623][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.123914][ T4563] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.137089][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.146576][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.155393][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.162616][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.184617][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.192902][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.209729][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.225683][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.232857][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.251288][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.264201][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.281679][ T3691] Bluetooth: hci1: command 0x0409 tx timeout [ 140.287671][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.288758][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.312309][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.327550][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.345154][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.367830][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.376289][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.385981][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.394817][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.404885][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.586185][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.593805][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.613201][ T4563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.802887][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.812520][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.827387][ T4563] device veth0_vlan entered promiscuous mode [ 140.836659][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.846640][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.860916][ T4563] device veth1_vlan entered promiscuous mode [ 140.880653][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.900438][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.909054][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.941637][ T4563] device veth0_macvtap entered promiscuous mode [ 140.954094][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.963945][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.973927][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.983477][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.994185][ T4563] device veth1_macvtap entered promiscuous mode [ 141.013052][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.024151][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.035257][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.046405][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.056872][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.069698][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.079910][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.091450][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.101654][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.112546][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.124660][ T4563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.135598][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.145830][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.154874][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.165882][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.177242][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.189683][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.201663][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.212111][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.222893][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.233083][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.243858][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.254252][ T4563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.265402][ T4563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.277018][ T4563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.286397][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.295993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.315276][ T4563] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.330478][ T4563] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.347928][ T4563] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.356753][ T4563] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:45:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 19:45:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 19:45:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) [ 142.225928][ T4752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.317994][ T6] Bluetooth: hci1: command 0x041b tx timeout [ 142.360946][ T4752] device veth9 entered promiscuous mode 19:45:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000180)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1c2dc0000}) write$cgroup_int(r4, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/18, 0x114000, 0x800}, 0x20) 19:45:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) [ 142.584373][ T4767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000003c0)="8a", 0x1}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x9ffffc}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) [ 142.684205][ T4767] device veth11 entered promiscuous mode [ 142.740587][ T4768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.793912][ T4768] device veth9 entered promiscuous mode 19:45:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) [ 142.971717][ T4791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:45:48 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x5421, &(0x7f00000018c0)) 19:45:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000480)={0x1d, r1}, 0x18) sendmmsg$sock(r2, &(0x7f0000008200)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000007400)=[{0x0}, {&(0x7f00000001c0)="1346a9335c644728c8f58e473b2cb355844617b1997b2a9c05e1b508ad7acafbb230e47b01ea83d09509b538fc56a3c81985eb5c7dc181b7515975ff3edeb9185fd4064c4a81724ecd48419ee4940d8ac028961a0d6dfa0fa6f2", 0x5a}, {&(0x7f0000006340)="da6cd2990f95fa259cc1cba0cfde46d2d4b7c7a52da100d7cd710643a57ebe640b7ce88f06daf51378e0bb86171fc79ab0af6c721189a93698fe3f16f49b78a0cc4dce40dd94b09c53455932ca7a190fa3009b6d58f5b87d3c46ecf2747ade077ffa5494026b766363f8397c1caf01e4b07aff40c54a41083994aff24706d59106a4340e", 0x84}, {&(0x7f0000006400)="c32fb5bc4132608f6c5e089ca6206da4c2cd03ee52821c8c8a28df45a40b2bf6ae4149cb8e4a3005c54e3ab711f1c0822425837c15d202dda6af7299121100f86e7c676b2149b0b43d461401458c21ad25a8630b7b4feb744ed950fb4266e4614be94ab98059639e11b7593621641f1b6ec83c417589dc585c8985ce4e2a9c349d3c7e9c720dcf0fb505d944b0574c2e78f7af9052aa93e6c25a3cebf0524555c473c0c4c3d47bd0d6583f34121c1b174dffd9566b30527c96570e13d31bfe051bc3abab9b1eec9679b7f2790b37264795d8bb7acdb09482c1e7c5870c522e83eae302f41a4f6060f3f2980d09fc796ba1b2be962dbe8aca0c61bb9af31a3223cd15fe3a3d93e30ee96425a659169d3ab0badf8f9319b98389f271373f2ac321b80876374bb6ca44557fb72780d1be807af459fb650a74cd0aa60442648bbcbc345509fe7dff56d273af64ab9668b4c812f467c3e9e2cb680597bb133f2346390df9aeaf55fdc13a41971beee0d7736e22748065c7ee54724504a36f302e4ea4ad50db06f67e1a0828fe27fa1e92ec62e4ddffbcc57825636fcdf5dcdd7e7f3d765d5fcd6c560dd8817783a6af59039cd74d10817740565c52bde978df5fa020d44b59d7ca64d09eaa00fbd9a4dbd6fb7d7c2510d0c2a4c7024c50020f055cc20860788b591483683a898cf3290c2afcf5f027a873d8b46bdddb829ee7ff0ff24c5c38d5b5f4583a7a79d3cd239d51cb220d2cf3d5b634af5bb7a5033b09b2f17f0aeca909ad285c842460ca2cf7a80068a4fbebb12abd4a3fa913b993f7352279b37175aa67ef254709e7c98da694f551e347500552915c77a7be0204a03b78f7c7b0a9f64a7237c60e346234acc8080610e70132728a4b6321dcc0f90bcd21af6c3f0faff7f31ac07fbcb561f1b073c930ccf0d9f95bc0b79b98390b1e8b5bdf4b482006762c62aa83ce3b69fe2ca4e5d968db1c58cb5bb1d173c50c93ba4f86220790dbdadf6814abf40bddff7a0fe9118ccf60a6bc2d282fcf4a03400f7438fb19971ea0d15accdb90015a5b34d4b9b8f0cb35ecfa45c376747d456e62ef70b5b5ea7ceea98bc41d1095bb03165cf126b3a4060871ef91888ca6e921a36d8eceb9c711c24cae674e30b13a615048ca3b84ba5a9d30ea4349ac6c1c5b7b92e36a99153a118bb13cd8b71db50c62d6d438499e343531fb8603a4dae4bfca620b501e85e4e9617ac19c4e1718a2dbec32d75644c2afcdfc2a3745738df7ce81107d4833b7fcb7dfcb1a495d91b88c47160967a51924c4fec0c5c221401dade5c8d32f4af02fcbce701c462ea2c0e69d4f460f3203d1de32fa66970d5faf373a9d9488bed9de930cf2ccc0539c8002ddc30688ce7f2f4d256db71b25392ba32860c418834d7baee52c502aedddf0a2f35137b8df1043034127c2b86d7fd999ab3119855d2143c47bbc461d24d6490b3a3c80362d2bd34afb49ad95f0f45c23eba84bfd7e08d7a61bf08d613181bf1d20eab3de898ab5894efab75140b7972359a842c7decedd066a74d03cd578475870830a120ceeef7d688cbe779f1cc4feaf320d0dff938d6fab7459d0c777368aec6f3743f43b1898bd3266a08921cb945af61f805ff2eb0c52218a01726a35f836250c68fa5d7546f689ded3dc54c6da05fb887e120c09490c08a88f4fc7d513ffc91024359d828c42762f1e4acfde38de6400ef067c7509a5402ec8ccba28b73e4b8595ba30632af62ece8cba5f6aa2b249031538c6724a0ea4296c7c16ea9f6d592db5f27ca83c6680c489360b684b813f9a58be563ca6adc5f5fd216cac7d7f849af5a1b6ec9e764d300c2ab89198915c441111080b3b5ea73db873ef6e", 0x52e}], 0x4, &(0x7f0000007440)}}, {{&(0x7f0000007480)=@can, 0x80, &(0x7f0000007780)=[{&(0x7f0000007500)="ed08", 0x2}, {0x0}, {&(0x7f0000007640)}], 0x3}}, {{&(0x7f0000007840)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x4, 0x800) 19:45:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'gre0\x00', @local}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x600000}) r5 = socket(0x10, 0x803, 0x0) write$binfmt_script(r5, 0x0, 0xb) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5ffffe}) [ 143.126994][ T4791] device veth13 entered promiscuous mode [ 143.163395][ T4797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:45:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000480)={0x1d, r1}, 0x18) sendmmsg$sock(r2, &(0x7f0000008200)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000007400)=[{0x0}, {&(0x7f00000001c0)="1346a9335c644728c8f58e473b2cb355844617b1997b2a9c05e1b508ad7acafbb230e47b01ea83d09509b538fc56a3c81985eb5c7dc181b7515975ff3edeb9185fd4064c4a81724ecd48419ee4940d8ac028961a0d6dfa0fa6f2", 0x5a}, {&(0x7f0000006340)="da6cd2990f95fa259cc1cba0cfde46d2d4b7c7a52da100d7cd710643a57ebe640b7ce88f06daf51378e0bb86171fc79ab0af6c721189a93698fe3f16f49b78a0cc4dce40dd94b09c53455932ca7a190fa3009b6d58f5b87d3c46ecf2747ade077ffa5494026b766363f8397c1caf01e4b07aff40c54a41083994aff24706d59106a4340e", 0x84}, {&(0x7f0000006400)="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", 0x52e}], 0x4, &(0x7f0000007440)}}, {{&(0x7f0000007480)=@can, 0x80, &(0x7f0000007780)=[{&(0x7f0000007500)="ed08", 0x2}, {0x0}, {&(0x7f0000007640)}], 0x3}}, {{&(0x7f0000007840)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x4, 0x800) [ 143.351409][ T4797] device veth11 entered promiscuous mode 19:45:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000200)={0x1f, 0x9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x3}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0xfd}, 0xe) sendmmsg(r0, &(0x7f0000000b80), 0x735, 0x0) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="6bb317593ee2d2b5aadbf986210d3b84aac7a3590e6bc448b0372abf5792c411069d4179804e803a7b4078a45441c0ed4c5bb2b3ade949d786cc27448cd89e8934c26f24d51c4f42d3f83f08b71d0239c0393353356cf7c64ec680a1aa85a9bca50eef8824891eb18bbc3f880f64723c07bd278e9576537fa306f40698816e2aec5c63061f2f33", 0x87}, {&(0x7f0000000140)="5719614e133e1ef98446a82088b867f3672db7ea883252b6d08fd7c01595eed3298a7c8fa35ff584df5008", 0x2b}, {&(0x7f0000000380)="98e78c20f5be99f3f5223f12e6ac7f664a0b427731811343cc4ea2b1588c469589c3fc2ab58b4bc92ed0caa31fb168c8b097b7a2d34b84239b98d4828b117c4e4f38ee7b59fb378d384edafac0c32f02d49e5fea195d05a91163026df4eaf3b2234cd63c6e9f0624762fdf065e40f80f88ee4d26b2d80f8cf50115244e92552d65d66efb4c43dc80f2a8a2587c1edaea4d6ca36188b6edb5983418a1c1061f06ee87d2ffee6099f5f553e90d222bab4ecee39c25f4d0171a23ebdb91cab5ca93b6b6b4ccf3b3fd6144b699149fc9f5467bf3986126449d559c0397fc69e3f9ac23c95d7e60d8296cf0868f", 0xeb}, {&(0x7f0000000480)="fa54d95f303643e4094605c549b1d3c046b30210950d06503fd3f46bfaad898f837827cebf12a0dffcc406288494b25e27f22a4d7b44cfe9fc64c9eca35c6fd6a68cd85efdc205ed0a2e55e0ea6e0401ca38e37219e99b5be17030ef457559a1dcdc13b197659483b6e18a3d5763c6a381725322d37e96d1216687eda0565c2d870c73796ad24b5b664d16d624ff58ba27b6f70a76e55688d9966a58fd05a40a34615f100f71c53de483f68ee0570cd9360174ba1d5f99cd3e5868af8e578394bcc9e1", 0xc3}], 0x4, &(0x7f0000000580)=[{0x70, 0x7146cb2a2a17e5ce, 0xafb, "86f8a2f4b8b9e11eb864655bdf4bef45d42f5b090db4a04abdf76a47fee8a17c12a237253ac5ced2170c276c19b925cca463d2159c6312eaa523dac4b0a98a491b5901dbbceda0af55f54d6d3af271d2704199a472798d47901bfa8f"}, {0x20, 0x6, 0x4, "0ae921692fa3c3e632091e8266dd93"}], 0x90}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000640)="4b7df88f0d803f8bb4ad8e205ce52670c22e1a96b80b0cfd96793ebad7f5103f4e84ad8c75c49fd18d232e77ac04c94f3d0f46", 0x33}, {&(0x7f0000000680)="96990500a915edb5299ef9e3a3c210cf70a4205e9724951ee17944b0c082d84daeac4a30dbab742e3eda89172159849a4d8b686cfdca1dd1d188a11b3cdb0aa0d3a536bc9e764fbc6b1d82417747df15b7257c92124e5c739c9f0b3772f6fc4ad41f55ccc745d71fcd89b4ee3578541c432aa74dea3493f35f4fe765d8d3efe8b503c0db277b660630ade97338bf14547762c0763559083e8e31fcef5cf8582cb77ff5abd407c39a3086172304862788240d8c5870dbd1fd2a30995919228a1a167dfb9c3064a6ecb8659987bd9255d37c01c7b6bd4f18a1ec92e40f784d686db176cf98b7d425212ed7448275cd99c8a11a03e7b812ae43efbec8dd0825b34483b1726c1ff27dd4885e029b37383418f9da69eefc0ddfda59850ed089309b6ecd32a90e68c67975084f7e457bf8654b679847a5124cdc6374b4342af4fe6c3531b220eb23de555a28354f449caf2f2d73523b08dd05fe3d5cc27ab0c883ba59808a71d8f95f6533979bf7c55f28ee06c1b976dda55eaf301cd32dbe2296d8652bb4efe4316d2b22d4b75cc19bda47a906149d8e1a80e4169487317e3001a1fc626a6fea5b7915a1eb86aae463b87e51ceab37ae8df2bf28ff8b6662134a5a56e32e1b41f9ba98c868712e82fa96342c523cb7c16b027cb314257f52ac8a37b9a5919d2bc8a8f43c7cb0438d99c168c26e8c33bc3966291a6f9c1136f3473dda62468c7d74ffa2ca3d7ee2a4ec2fa3cf19db4481770913e6032b22e8ce4057b77fd76e4c16176a2d0da503075f97b0dafa81df372ec4aba0e6ca7e98dc33047248fd11865fe941eca3c239e1b76ac20c07bed64e63cfe31eaa6644954e682dc6c67853e41ecbba27db56a61d72d8532afda1e808fc8e7d47addc4cb74737769db30bea51891a8cee0ba6ea4e17a63125f19321edaf4f3ffdaa75d2999da67a1b4f3cd13b04693c4f3317c8a9c50f175821defd8139b8ecb240f6bd1cda600352702478fff364118cb1b4799bdb67669d808b7b05758daef8184fd70755ea7fea301218df3cd108ac61fd99b712c1deaf1b6508d284d1e6836e79a09f85f1ed2041643807c3fc0059a186bf16bc1ad062e7ee9ffc5945fdcdfbd7d8fcc77649ba4c157875e51ef6cc4c9cb3df7b2413d3b8468d2b9b2eb957c0f1b47b54c8056251c91a960c54e6da772a4cf36675fca68c4ce4ca990e2c30aa6b9f41066bae46be792bf640e0a46b7cac017bce838026a02f6650f2fda514adea262f4d0d47205da6af51cf760486972b21c7b0ad82dd35fbb0fc9d657e00a23fd0de4c84dc62d8117f45cc04aa6732fab96e48ccd3ee6e8a45ae4102a69911adc7912c7f6998e392b7f6e19feb844e38bc1c45c867c40be6011e5da3952e60de729b32b3cd9252706fad73a1af82b0751073e29d9485ffcda0325f20e89d33927bc9b9b3bd401a8a50644b9972d209195d03570442bccb7912c5f9832400e507e9d2601771b491022f98b7f10d653f2959d392fca29cf604d6e37761d10af1cbef6069b3ddb965557156d38f6b3507037f4d3cbc8b74ee848653fd366f55768961403ba44f5eec18ca58ca3bd96aaf8d108b70aa3ac72103faa3ff54c7a8979e95cfbc253b00fd0f7b7d675c2ab2b9b0f186c7fee841a13ddede157b16ea5015c4fefbb51fcbdb478210e6de5121c2db2187480f90e321ae5fe215af2254cd778f08d775929a66c16f6379fc2a82f0b7cb396a7faa663acc9bb3855fe698609af00354bb651acff6388a38ea91a0d44a2d8a4263d9be26745d1ffcb29e5af7830ead195db9e3c2d008a59b9c701bb4fc3c40d9d10cde1f180c891c374cb2c9c73637645a57b3e04478062a0b10d5b45ea3c53ac7b5f13f0c08a52665ea26b51631afbd12e6d2ae0ee313b5800e32078a8301214862f91e6d28f527ba13d9afa8a2053f2adcccd8268b4950fe8f11db369f1d5b0b06374d8b15239ec709d4418789d702b96587dc9a78e0c1f52013454a7e10f3d0f9f3468b3a17ac21b4eba36d2c464fcc603a0bbbd3eb33fc558e149d092a73f75bab18c0111b1e130ffc8c621d28f3f7554e5c4da5a0c3b91b9f01cff35e8c579c33cacd1161601e10d76c16e71947b1a0070dea1d6a2a89e57dc48262a0b0d6999b1680f2d5f0b6eb33e0a529790f1ec6b1cfa6b92a23a61ad054b1f1567aed4b276e077e4aa8413682c97b8d68c0426aef71d60fee2908bb9aea85e37b00cb1f639ae262d5a9bf3970b427fad57908590762aeba7b46d6e89a9bc689134c5197e6a04f4043349d1d41c583533db5de887c846fd2748f9a8c1df20cacfa0982e6a846ebec85cd74fe7518c5090035ccbf97397c24cc15ab2d48fe9b5a1cd4a5555c8cb37def42930012df34aae7c3d1895f49b8e10ea71757bbee23bb6802da414fbf910fd121a351cc1875dd45cfc35548c3e219db57f87dbe8a9dee8dd32dbe775157f0a4f48a62b23e969faf84c7589a43464a79be8bd1c9885e9caf1730f34144ebc833e64173369389805d56cfa275e29890d8b442d7ad0f012d72899f02e7602e89cfd946fbe847e4bac9cb0d87b2e8dd6bf846d2c4263a94b5f8e86ba8a4bb0c8a944d10a01c35da89383766e6ef59d26d9ac03a5f0ebbe1b23d3852c6807cc0cdb62ee430e01da973a370063559b6a8f5dce0a4b8d13d01c42d0fc1bda89490f9eeabdc4c55e4294310556035c6ecbef11690dd4ab3d3bc8b44c8eabeffa442224b32ffd2e25e2f4a172ebb78046b6fc6326f50c5089d6336cb2f25caa7cd71ae09c8baf006649028fa92dfa719764adb5fcfb0b42d03b8933850d5faa2d4d805b7a260cdbf451375f04738b59b11c938b29a159ea7fdbca7937f7dbb9f257d5df69a72767537b4a4ec7c786bfefd18d6fc2f3bd088d39cb4f455b17bba35f3b4afebc33e64102c29206adeee5f3405cf4c89f4e6fdb83a4246206841517ffa3fcb1756aa313d21adfda98872b58ed877b51d338d649e987b3a0ed001fc6f4ba75d51ab6e40b3e55bc15bff04962636eaf15c49b585910fffee90bb2da36135f29d1e1626814ccb6a846f79b12e7ea37e22f6677737dac8a444db74c4cfa84f949ad5ca4dffdbce91044c22f220ad5ebe68211a9a6da9e8429769c5a11854abb2facf8c928b8bf1a1ebaab8a24e179fe53ea354d8e312108a327c7988ed0462d0a8d4ce25cdf20db8c804106d341ff8a51a63d0a8cb5aa02f49959d94414e8eb97a459a287edca8a46a6408dd0457078c040ef22e6598f31da7c6bdc82a900ceaf79f8008e8feb1e183b8aafa3e9c4fcf0ba76982c801febafd4e285540b725aac3d7eba7249457eac60e79028497ca73fd57e820338fdad1c52d9ccab7a1570c5ef6916920ed1ff5d10ab146e39500245c9f29597d42e057e4615ee665c5af05c4375832fc694cd8cbfb176d1681cc2e3970e23d601601c353ef171d6d3b0937cc329783ac126400dcaac1641da115ea54d535d808e18d0bca5612a26ee17b15ec4c52fab8161c8bb39d9e1f57c14988929e885ed08d4f1eb0ad676036df108e911af0aabc0c5620e093b23f75abf67960861f81f9897e5181b3c30f12764143d71a35b306fba4b85d040da2ffb115c129cb0ba2c5e21273d4902eb0aa76061055bffff892f5c0edaf876dd63f746b6cb9a854ad0ba092e93258b34dce17a207726b7428c8dc76ef013503c46709efd744d97692a4e13beb6944c9182702f5c10e70ce5d58e734c64d3d989bc8d078533b99c61a3dbda1144a83856b7cd749af0f1fde8d69aa6c01c1c34fbd1b6a94fc8eb91d55ea37ac93f9333d69ed10c098458f1b137a82c3fe6ddc62cdac46b3be55ffc0fc21448e9e0fadabbed36849733bff43758cee3c4e67c95ba9c8a4cb6c723601d78cc7160b1b6eca42808db3e7a6a9c50aaa9bf8d38d295f95dfda5d3285f891288585b19afb545781e8c440904e2bd31e5dc71b829da3a5e3bd7034aa65f2b5a35cef3e3b2123a526f6ab640f91b65d962db783fe1e8c327dc74a5c44b4aa97e30ba280f36a280f5adba245144087ce22a018595aee43c6e76dc7bdbd6a42144083680cbf859fca4513f6c3691cdf01f56f4d86a54f7222ce702f8ff9cf009f33f64b04dc8c0a06c22bd5ba6ff3bba2af18ee9f24ccf57dc408cba6555678a1a78f6865694fea198f74401557d37a6042e9422173a17236c201b883beef2eb04ea35454882c0aa71a6e035211b5e769e1ea413a60a8c1f38f53d38ca5126559c1b76d4521afc5b0c06e78aa90a4ca68fe41d8a0e10733dce0c34cbbec5888e62620ac5f4cc3a547ccd1e9122a641d7c3e3ae9868e45bdb87423feae95658403dc00ead3e6d9b04614c4398621f7b7ec6db9797af1d9c042fde74033f6ae19142d247dd533ac85ed695cd7d8ee5ea45454ef61c360861d688506d11ba69a6009c8ac1e6ada0eb153d85eaf0a95d7a0f51b3b28206ac49341caf628b7ec342781c6d781c15b367e23cc457640e4b8cff93129b739b463fae14537974174184869ae4fabd8d17d7f434cdcaad218c1cba169840658679e53af809964175a304a0c0524242e8bb86b8b5ec4f679922ebe8c0835d81aa1c6c5a56febe6578dab7c01a69e8c5585e42d2c6f669d839cc5f1f2c26b236e07e5ff83cb2b02743849c21f5336ee6c9a15449cc9f183e4017c739b61a9e4abcc282672f41284a7682925199e83c987963bf17b8cdd6d71ea95a9fa90ca3c393aaf34590fb990a6f858f98e7935cf84965fa302c28a9b28d9a07424bec81c51635d0b1bcd43ba0a5ee7f0ccd9d9a1fcbeb5dd9f504947626ad16e7e6690c7a1087eb4951049935970878c43520a7963428d69b937765a3848a291beaf7d5a80dfe868fcea16a2baf48e50b204d4a9aaa4dd7354bce77cab82fce76a09c7a906c6154367b01399683d5bd60c24d290c5de066999c2765ccd3339323f7c52abca7efdda39fb8d53ef4992cdf282533ab4a7accd87d144a6564b494d2b1a953db1227b61f1353b0df3d9156798822bd18cbdf2fe8ef80b405948b2aa04099657610d0d4b069d817441d42f2cc23fb5fd6dd8d7d040e0f764965d4f930604dfbd292f572e80ce606913844fee6ab1fd105ee90060f4c88763204ac2c1f7d052d6b18bc93c84c50f45888062879a446b28691408a5d7edb656e56e7b632e07c2602f427b6e51c24ff8dcc8eed54b7e5163ad7ab9c4c8594acfb5502774fafdcb846a3c03d066a078aa51e662b6bfe32d538e2d64d5d159c2ef901999e2a4a266970a30c145f85b8e032346e206af162831841478681cc6601e2e3fde51f1474cf3fa8a7147348fea2e49025bbbf817fe130600fd20a77f72cd38a8188cff1b3a8dee18a18e13bf68861a6e93b2fb7bc56d0f2fa2beadcde00d25b5a5b6d01c8883382b11a17f275c239a8a92bfb0292dc4e21a7898a9cb93fb067093bc35f817d09f339d7c3f2bc74ff241d95039a49035430e5d849ee76ce306d97642b0d6d56b1844e8832b20cafb9c6a0de2142dbebe70c6cf65057549f44704f4fee8442916f5923b7a99ea715dbe0e949401b1d149f66a33f7fa2e30c1e37171e86516bb8a9d5daf13d382eaf0c70d4ab6ed2fcc4f1acae00593f13ba184f15b877587007eb6eb3880a21513cc4d770965bc7e436356bf0d609642a2f06df4b4616c3fdec93902c80d796559b98eb6cc21a3fbc1b03588f32b7faaea2277ec941a6a76717ef3ee68f90bbe212cc2c6f8ca90d3c5e431cb8bf54bfb3c14081656fdbcc224cb342473096fc167", 0x1000}, {&(0x7f0000001680)="8bb1dba3ad4e613e95aa63f6842a56d3bcd23b03d4f842e0f4b294371e8344993d853f8832cb774c01254e84d11d9a3b8f056bcee24157be6f4eb9d9f45fbd1c400fc5dca762290a42777b376024434f1412ebab8520cb7e12d60387ea8ac87731b73d9e4296eecc627b5b914e08bb0da29a98e16ffb794d99b3c65a98444533", 0x80}, {&(0x7f0000001700)="63261a749dbda4db5ae50a3b89cf428640057ddbe40665cba237c422e679f6cce0b06993be90106d596bf83bc8da376d7ede73a5d22d5e23e53b7fb85cc900e0bea38c44f3c79167c3340f0ab52ac61e6f802ced38595accf8543c09daa353fd97c900ab57c43a52ceadb1465ba99d6cf76bcf14f2118451d9fe5f5bea1c0613e4f4a8dfac8c8fd0cfdf968829d17cf92896a8d8d386c93a4e24", 0x9a}, {&(0x7f00000017c0)="8eb5e93a17daf83f009c320605562b5d253ca0791521e418da14e4b70aec8c2ded8b80303cf171f97d1d1c9ae71a1462d2112c4d5fe08e3babc29ed85afbaed60fc43b186f673a4417bca19682f1fa5b3366af546ee2c98c48a2a722e04049945edb3e2916b209d6d2389b323d9e1dbb7610b170ce3f5e5c20e9c4a5568274486ce37045fe7544ab490cda15977ec816e4613af5f7a5fbce392afadfb72907cf5ddce93ec8d5ded9c9288d53a61ef02a452f", 0xb2}, {&(0x7f0000001880)="40e9f3069a1351b4fc1d546c18f6ebbf9bf6ce3eec4b0899d92e646118dbfd1680ebe4d76750669bfb284fc1651bb05bc18f2253a7c7f4ca6c54104b8946f2ad2eaba8b906f52a896d", 0x49}, {&(0x7f0000001900)="7578bbd9cb30ccff057424719cbac0ccf92c5bb80ac961390c5a5333c71d2428b610655d47ed700e250f21cc1202e22baa4da5fc7016e403ecde84e3329ba014aeb4d99bc11e24e50fb823", 0x4b}], 0x7, &(0x7f0000001a00)=[{0xe0, 0x2f, 0x3f, "aa216b6d7179258c119092faba5dca3bec59d3f849a1d39c2024c99ad1895b578ef565caf457814c94c5a05ff5face21ff7c8be6715d4a94bb49e77237a969f6be58394223788d8f822597ec515005e0923db6bddda797e1f5f85cf086ec96f258fb699a7ffd330a8f82ccbbbfa75a2df98b66aa3e7cf444c0bb5fd6c403872ee4f9230194bd81768d027382c91e102c48e97ef221723921c929399423771c6ae4f8e7c6048926ccfec9617a765d13c991f55b64618d9c8bda08047923c7c194ae7c35723afef45fff"}, {0x60, 0x10d, 0x0, "dc1ca373d3bcbe1b6b5b6c1c0ed64a817495a5ed205dddf12e635d219185deeb09f149cc29b2f8174525b17581eb050304fd08df964e3064cca86a631afae613dc67ee964226f8aaa75d8d6ef689"}, {0x10, 0x88ce3739b0e6d0d2, 0x1}, {0x10, 0x0, 0x400}, {0x1010, 0x104, 0x200, "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"}, {0x58, 0x6, 0x10001, "d6d56296e20b46f5f993b5460bcec5f713157dcfa674d90b8283a50127fb6d57ba370199b4aa7cc5c9edd6def7d8b76438a578609f6ae95344aad83cd84aba61d37a6ee8568c7e"}, {0xb8, 0x111, 0x100, "6fdfad1687d7da442b434e7a8364945974d8eebc54d69bde392066da9e34d4773f14286717bffe1253a7491e7ddcbc42a1723affaf6c779024f0f091177304bf67cc35e0fd692cafea015e60c1100b20a12e6183888f593ad493d0a09c8444c093a1d8f13bab52253527c445600dd35032f4e79a178a3ef3d7ec45dac9198bf8fe4b08e613b36450436deb6aae99b97c0aeb5164f3830dcfc09d06f5f1d5a9eecdccc4"}], 0x1280}}, {{&(0x7f0000002c80)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002d00)="98d7c51bdf0e02fcffde972c056482ad16b09d53ff334b4953bd2140e7", 0x1d}, {&(0x7f0000002d40)="29b3d8ebd24c763b5702edcd6c2a05f1baa770f3c3a649de5b733daa0b2420fbc6758e7f7b2434998382af55e3754a9482c9fa8a0f487c4ac5222da6421713adf64f1ddb9c0a4bcd99523d960acea8a4333fd3819c36c929c3e0b44c1e1c8c1c57bc118a9a7ae3253ced8f9bb6d567fec8ef60001c3ef905e4d98cfe8d5880744fb0634ac349ed04e50fc5ad1e1b67bf17ed1589afad9eef7271989d4b38c3a1d8a93a5c", 0xa4}, {&(0x7f0000002e00)="1100303c02ee4e25cf00e8e8aaf427b43711407b17fa6c6c2f11b8d9843c6e", 0x1f}, {&(0x7f0000002e40)="e6cebb061fe220d927ef059eabde0ea3635855d159e8d4a586185a18ecaaa655", 0x20}, {&(0x7f0000002e80)="4067cda5d3cb95ff560fa0f25ecc3295473dec8100ba2c814f64d9a6dfba3ec64d1a9f4a864d0f759699a728d09399e50e226a75a0b15ff922470821a938d189c8816575e372f02458acafefe05a5711ecc58090897b5dafd01b164242d937ab75e88bedb979d3c2dcc405b82553893e30be79256afc2daa60930f818efc852cadbe8675709c66eac673c49e860f68fd830c62e6e811d53310da6fde1a2fa4306e6c0696fb278aa776079868874aa41e22f7092414ed89f3c3cf14788da64510dc60602ab898a84d", 0xc8}, {&(0x7f0000002f80)="3e8edcec7fa46188247e6d5f78cfe518464e84443a7fc6a14c2d7ae5886f3ecc252531f2ee5c358065a969802ad9327c7eaa27a819e87231da0f51d93d903fb1f00763c36cfb344f68bc5e0988d642547abc77572a949345d394b41f7cc5bd4f43557873bbd0386b043e095bde3534a09c19a53d87b2dae65de7f01f7971ab3d29deab56abc7cc9efe4ca88ecf335aa8afce78865d766f73964127cf5de31c646aff64191effe28cb5a09165a50f52ff5dba1220f66935b033ccdbf0f051a9726af4cba79150ceb94debfe1be20efa0c", 0xd0}, {&(0x7f0000003080)="654b73cea0e5afe29ce57b8c25350048d5e647811afce5190227b1c1d531bbc4e1aeecca9b3d63e86f25298df9d75841f2642c697d", 0x35}], 0x7, &(0x7f0000003140)=[{0x68, 0x117, 0x588, "14de6d7bb7c9eafc20db83d293ff3bf1fd90c5a9d25c42b235ebde100ac3f49752bef330d77721eeef43c4f351ab130a844aae6fc4af51b2204365b1ba20044f50a509feb08b7965ba378f529700c3578b"}, {0x40, 0x110, 0x47d4, "0ff98a1342430072fa0ee19baf8ce4004b37661c52921afa739713957271c9e2a8e4ded34c067b000ece9b63f074"}, {0x50, 0x109, 0x9, "2a66399f2d1303b006fc3fb77bd0f053f82f19d3ab50e42cd412385acb1ba3c5556f12b6439cbfdb23738ebeeaeda378475211f35e2a610c926c0092ce67"}, {0xd0, 0x109, 0x4, "dcdfebb779fa854503126c65ef063a9092cfb8380e87d3de6ea022b2deed534db5e9b68c31e91c931bfbafb7f24762ea127e5627a7052cc50bf13f9996371888383bb06ac5c9fdd909000714e70985dcb2b600ecf0af943453a154b1d6cca22c985dad95eedf8f0cc20a12434582bdb01ed8e3c8d2c7eaff720e19384df0d171f6a79ab7af47a11c1290af5a1802aeac58e82b0692ed6aa88be3801276bfdebd3edb77180c59f5dd666ecc63fe2fd0d36a7f27334d097ed32b"}, {0xd0, 0x116, 0xe49, "97f9fb9fa4a36b1d5e8f3c30df5494752ddbab0a0030934103a646bd7584aac7f9711d3cb1b490454dab56ce366db8662ad6bdc1858aa051306a758865fccecc2857f32d5b891065db5fec32eb14340da63b6c471d98bce22a81e4782ba303537a6fbf6edb00caec6f2fc3e4c3d4511f82df8eca509da12afecf8e0a7b5da84d01ac527359967c501bafe9fd869c808ede87f6cba3524bf1f401db44f9c348f087987f0ad269bd96c5705ff010a21afd07af171672945a612a2bd6a2"}], 0x298}}, {{&(0x7f0000003400)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000039c0)="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", 0x1000}, {&(0x7f0000003480)="aa0d5fdeae4ba548775a8ecb05bf52a03368184148a1e7aa3ccd50f8950ecf9d15b4e1c5390f626dba4d816e914f4c10a4ed9f10ab8f9246283fb3d2b3a8a67e3f530afcf13de4e386190369d75ea09809b035e3af1553c1c4df0ddc0614da3c9f47eaa2c6ae48ea21c6a29cac13f67e2e90e9516416c4596ba9800afd5b68a8952853a75a61929cb753fb497d149a8ed5792e91cadcbdac8d00972df614fe672ea66ed19f4464df9831fb", 0xab}, {&(0x7f0000003540)="6b758e2d46aadc78c1e7675c2bcad8e05db05e1dacddd1f4cc455dd1cac2a98f4def5d457fc52e1671da53610656e571ce028d05f1d5645d1ee101c78a42a33de7402f5e680df514e470c3b7a0870d56964f4d7127ba00358180bc2aa9b2de", 0x5f}], 0x3, &(0x7f00000049c0)=[{0x68, 0x109, 0x8001, "51822525690ec4a671b7cd5f75ec38e178d684ad453c21c1aaee760d0c4725bc764ca43b84b554e4a0653cf236ec94fabed4ae422a5d56886930acf522e1e18e28cabef3eda2c537ffaffc29e14bd8df0b6f31fbc16206bb"}, {0x1010, 0x112, 0x7, "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"}, {0x78, 0x10f, 0x7, "ba4580fc07a7786720f7587ddd6d674db38c2501b9d895c51840dea58c1614f3fda02407dc4d0b3dd3129db6836f0eac901e316f3619b1fc2453751e090f8ce091568f6aef0f67d3c5818307d69c53446ae8cae70080f4dc175b227e63d8293c6943d8ec"}, {0xd0, 0x108, 0x9, "55ad72e50018b7b3d4057b7112d7b862fe34e1ec8d9aab6e4d1b53dfdf36897fc5005469880627638c85905f7f49b6e4ff56976d9c38f338531dd72396ffe11da3ed63f4ddb77eeb8546bfbddf8ec1f6dea9ab41b96170777fd47772ea7c661d204f50c73fb7469f3e50aba04ddffa1b384f26216cd945b866909fcc0e6c33fc707a4d8f7a0c461a837584c2fdfe4ecdf21b232f8dcd9b207f78dfd19b308d8334b401b7398a372df12e649d902176d02ddbc03f78c539bdfca0088cd13af410"}, {0x68, 0x104, 0x3, "9447f105daac46fbda9d3ae4430517ecf33bc17d0caca3533e2bb3315a727c936c600da642710925b830e44b3984d56df233762bf42e9822c9c7bdd15e6b4484b5e0fd5074743db806cdcecc39e5735e5031ae926639fc"}, {0xe0, 0x0, 0xfffffff9, "5d2c65aae255acafcadd402bf8df2592f7fbfd9a7d2f5346699705bcb166ff3c378558b289f9d6cfd2333f65a9d543d0fcf20a265047526c9e04409136ec49bee54309d01a9bae29c497c92f322d192c8b1409312501b2a6251d145d681464bd23da92e7823477f2d6bacd1131d6cdedb36cc9c2c1fcf2fdffc78d025fd4f31fe4dc8293c7f37bba02637b725649ef05a8b4da39c4262b1cdbcf19107a345ffbc3cfcb90398500ed5de9458fb39dbbc4f860959aab91f1fb5f44b6534388e8e91c1fe165994c115e99be28ba"}], 0x1308}}, {{&(0x7f0000003600)=@pppoe={0x18, 0x0, {0x3, @local, 'veth0_macvtap\x00'}}, 0x80, &(0x7f0000003680)}}], 0x5, 0x4000) shutdown(r0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073937a31000000000800410072786500140033006272696467655f736c6176655f310000"], 0x38}}, 0x0) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 143.397121][ T4809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.536478][ T4809] device veth15 entered promiscuous mode 19:45:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 19:45:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000480)={0x1d, r1}, 0x18) sendmmsg$sock(r2, &(0x7f0000008200)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000007400)=[{0x0}, {&(0x7f00000001c0)="1346a9335c644728c8f58e473b2cb355844617b1997b2a9c05e1b508ad7acafbb230e47b01ea83d09509b538fc56a3c81985eb5c7dc181b7515975ff3edeb9185fd4064c4a81724ecd48419ee4940d8ac028961a0d6dfa0fa6f2", 0x5a}, {&(0x7f0000006340)="da6cd2990f95fa259cc1cba0cfde46d2d4b7c7a52da100d7cd710643a57ebe640b7ce88f06daf51378e0bb86171fc79ab0af6c721189a93698fe3f16f49b78a0cc4dce40dd94b09c53455932ca7a190fa3009b6d58f5b87d3c46ecf2747ade077ffa5494026b766363f8397c1caf01e4b07aff40c54a41083994aff24706d59106a4340e", 0x84}, {&(0x7f0000006400)="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", 0x52e}], 0x4, &(0x7f0000007440)}}, {{&(0x7f0000007480)=@can, 0x80, &(0x7f0000007780)=[{&(0x7f0000007500)="ed08", 0x2}, {0x0}, {&(0x7f0000007640)}], 0x3}}, {{&(0x7f0000007840)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x4, 0x800) [ 143.643304][ T4821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:45:48 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:45:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000480)={0x1d, r1}, 0x18) sendmmsg$sock(r2, &(0x7f0000008200)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000007400)=[{0x0}, {&(0x7f00000001c0)="1346a9335c644728c8f58e473b2cb355844617b1997b2a9c05e1b508ad7acafbb230e47b01ea83d09509b538fc56a3c81985eb5c7dc181b7515975ff3edeb9185fd4064c4a81724ecd48419ee4940d8ac028961a0d6dfa0fa6f2", 0x5a}, {&(0x7f0000006340)="da6cd2990f95fa259cc1cba0cfde46d2d4b7c7a52da100d7cd710643a57ebe640b7ce88f06daf51378e0bb86171fc79ab0af6c721189a93698fe3f16f49b78a0cc4dce40dd94b09c53455932ca7a190fa3009b6d58f5b87d3c46ecf2747ade077ffa5494026b766363f8397c1caf01e4b07aff40c54a41083994aff24706d59106a4340e", 0x84}, {&(0x7f0000006400)="c32fb5bc4132608f6c5e089ca6206da4c2cd03ee52821c8c8a28df45a40b2bf6ae4149cb8e4a3005c54e3ab711f1c0822425837c15d202dda6af7299121100f86e7c676b2149b0b43d461401458c21ad25a8630b7b4feb744ed950fb4266e4614be94ab98059639e11b7593621641f1b6ec83c417589dc585c8985ce4e2a9c349d3c7e9c720dcf0fb505d944b0574c2e78f7af9052aa93e6c25a3cebf0524555c473c0c4c3d47bd0d6583f34121c1b174dffd9566b30527c96570e13d31bfe051bc3abab9b1eec9679b7f2790b37264795d8bb7acdb09482c1e7c5870c522e83eae302f41a4f6060f3f2980d09fc796ba1b2be962dbe8aca0c61bb9af31a3223cd15fe3a3d93e30ee96425a659169d3ab0badf8f9319b98389f271373f2ac321b80876374bb6ca44557fb72780d1be807af459fb650a74cd0aa60442648bbcbc345509fe7dff56d273af64ab9668b4c812f467c3e9e2cb680597bb133f2346390df9aeaf55fdc13a41971beee0d7736e22748065c7ee54724504a36f302e4ea4ad50db06f67e1a0828fe27fa1e92ec62e4ddffbcc57825636fcdf5dcdd7e7f3d765d5fcd6c560dd8817783a6af59039cd74d10817740565c52bde978df5fa020d44b59d7ca64d09eaa00fbd9a4dbd6fb7d7c2510d0c2a4c7024c50020f055cc20860788b591483683a898cf3290c2afcf5f027a873d8b46bdddb829ee7ff0ff24c5c38d5b5f4583a7a79d3cd239d51cb220d2cf3d5b634af5bb7a5033b09b2f17f0aeca909ad285c842460ca2cf7a80068a4fbebb12abd4a3fa913b993f7352279b37175aa67ef254709e7c98da694f551e347500552915c77a7be0204a03b78f7c7b0a9f64a7237c60e346234acc8080610e70132728a4b6321dcc0f90bcd21af6c3f0faff7f31ac07fbcb561f1b073c930ccf0d9f95bc0b79b98390b1e8b5bdf4b482006762c62aa83ce3b69fe2ca4e5d968db1c58cb5bb1d173c50c93ba4f86220790dbdadf6814abf40bddff7a0fe9118ccf60a6bc2d282fcf4a03400f7438fb19971ea0d15accdb90015a5b34d4b9b8f0cb35ecfa45c376747d456e62ef70b5b5ea7ceea98bc41d1095bb03165cf126b3a4060871ef91888ca6e921a36d8eceb9c711c24cae674e30b13a615048ca3b84ba5a9d30ea4349ac6c1c5b7b92e36a99153a118bb13cd8b71db50c62d6d438499e343531fb8603a4dae4bfca620b501e85e4e9617ac19c4e1718a2dbec32d75644c2afcdfc2a3745738df7ce81107d4833b7fcb7dfcb1a495d91b88c47160967a51924c4fec0c5c221401dade5c8d32f4af02fcbce701c462ea2c0e69d4f460f3203d1de32fa66970d5faf373a9d9488bed9de930cf2ccc0539c8002ddc30688ce7f2f4d256db71b25392ba32860c418834d7baee52c502aedddf0a2f35137b8df1043034127c2b86d7fd999ab3119855d2143c47bbc461d24d6490b3a3c80362d2bd34afb49ad95f0f45c23eba84bfd7e08d7a61bf08d613181bf1d20eab3de898ab5894efab75140b7972359a842c7decedd066a74d03cd578475870830a120ceeef7d688cbe779f1cc4feaf320d0dff938d6fab7459d0c777368aec6f3743f43b1898bd3266a08921cb945af61f805ff2eb0c52218a01726a35f836250c68fa5d7546f689ded3dc54c6da05fb887e120c09490c08a88f4fc7d513ffc91024359d828c42762f1e4acfde38de6400ef067c7509a5402ec8ccba28b73e4b8595ba30632af62ece8cba5f6aa2b249031538c6724a0ea4296c7c16ea9f6d592db5f27ca83c6680c489360b684b813f9a58be563ca6adc5f5fd216cac7d7f849af5a1b6ec9e764d300c2ab89198915c441111080b3b5ea73db873ef6e", 0x52e}], 0x4, &(0x7f0000007440)}}, {{&(0x7f0000007480)=@can, 0x80, &(0x7f0000007780)=[{&(0x7f0000007500)="ed08", 0x2}, {0x0}, {&(0x7f0000007640)}], 0x3}}, {{&(0x7f0000007840)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000007d40)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x4, 0x800) 19:45:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x41031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) [ 143.769512][ T4821] device veth13 entered promiscuous mode 19:45:48 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept(r0, 0x0, 0x0) 19:45:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff40}}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@mpls_newroute={0x1c, 0x18, 0x0, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00060000000000fa270012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 19:45:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000100)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000340)={'gre0\x00', @local}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x600000}) r5 = socket(0x10, 0x803, 0x0) write$binfmt_script(r5, 0x0, 0xb) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5ffffe}) 19:45:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept(r0, 0x0, 0x0) 19:45:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept(r0, 0x0, 0x0) 19:45:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept(r0, 0x0, 0x0) [ 144.097636][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.180230][ T4846] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.329643][ T4839] batman_adv: batadv1: Adding interface: macvlan2 [ 144.345028][ T4817] infiniband s“z1: set active [ 144.367315][ T4817] infiniband s“z1: added bridge_slave_1 [ 144.379216][ T4839] batman_adv: batadv1: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.398133][ T3691] Bluetooth: hci1: command 0x040f tx timeout [ 144.417042][ T4817] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 144.424873][ T4817] #PF: supervisor instruction fetch in kernel mode [ 144.431381][ T4817] #PF: error_code(0x0010) - not-present page [ 144.437373][ T4817] PGD 57111067 P4D 57111067 PUD 7bd36067 PMD 0 [ 144.443660][ T4817] Oops: 0010 [#1] PREEMPT SMP KASAN [ 144.448879][ T4817] CPU: 0 PID: 4817 Comm: syz-executor.5 Not tainted 6.0.0-rc6-syzkaller-01349-g4dfa5f05fffa #0 [ 144.455892][ T4839] batman_adv: batadv1: Interface activated: macvlan2 [ 144.459205][ T4817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 144.459220][ T4817] RIP: 0010:0x0 [ 144.459244][ T4817] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 144.459256][ T4817] RSP: 0018:ffffc9000770eb40 EFLAGS: 00010246 [ 144.493223][ T4817] RAX: 0000000000040000 RBX: ffff88804c9d85c8 RCX: ffffc900144d1000 [ 144.501216][ T4817] RDX: 0000000000040000 RSI: ffffffff86d6561b RDI: 0000000000000000 [ 144.509205][ T4817] RBP: ffffed100993b0c8 R08: 0000000000000001 R09: ffff88804c9d869f [ 144.517193][ T4817] R10: ffffed100993b0d3 R11: 0000000000000000 R12: 0000000000000000 [ 144.525187][ T4817] R13: ffffed100993b0c9 R14: ffff88804c9d8640 R15: ffff88804c9d8648 [ 144.533183][ T4817] FS: 00007f96853b5700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 144.542138][ T4817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.548747][ T4817] CR2: ffffffffffffffd6 CR3: 0000000053320000 CR4: 00000000003506f0 [ 144.556744][ T4817] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 144.564740][ T4817] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 144.572736][ T4817] Call Trace: [ 144.576024][ T4817] [ 144.578965][ T4817] __rxe_do_task+0x56/0xc0 [ 144.583491][ T4817] rxe_qp_do_cleanup+0x102/0x770 [ 144.588512][ T4817] ? rxe_qp_chk_cap+0x2e0/0x2e0 [ 144.593388][ T4817] execute_in_process_context+0x37/0x150 [ 144.599051][ T4817] ? rxe_qp_chk_destroy+0xa0/0xa0 [ 144.604107][ T4817] __rxe_cleanup+0x21a/0x400 [ 144.608729][ T4817] rxe_create_qp+0x2be/0x340 [ 144.613346][ T4817] create_qp+0x5ac/0x960 [ 144.617616][ T4817] ? ib_destroy_cq_user+0x1a0/0x1a0 [ 144.622838][ T4817] ? rdma_restrack_add+0x163/0x5a0 [ 144.627980][ T4817] ? lock_downgrade+0x6e0/0x6e0 [ 144.632856][ T4817] ib_create_qp_kernel+0x9d/0x310 [ 144.637904][ T4817] create_mad_qp+0x177/0x2d0 [ 144.642560][ T4817] ? find_vendor_oui+0x80/0x80 [ 144.647615][ T4817] ? ib_sa_init.cold+0x2c/0x2c [ 144.652408][ T4817] ? __ib_alloc_pd+0x43a/0x610 [ 144.657201][ T4817] ib_mad_init_device+0xd51/0x13f0 [ 144.662351][ T4817] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 144.668106][ T4817] ? rwsem_mark_wake+0x9a0/0x9a0 [ 144.673085][ T4817] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 144.678840][ T4817] add_client_context+0x405/0x5e0 [ 144.683898][ T4817] ? ib_unregister_driver+0x1d0/0x1d0 [ 144.689307][ T4817] enable_device_and_get+0x1cd/0x3b0 [ 144.694621][ T4817] ? add_client_context+0x5e0/0x5e0 [ 144.699844][ T4817] ? rdma_counter_init+0x1f1/0x3f0 [ 144.705063][ T4817] ? rxe_ib_get_hw_stats+0xf0/0xf0 [ 144.710206][ T4817] ib_register_device+0x83e/0xb20 [ 144.715259][ T4817] ? crc32_pclmul_cra_init+0x9/0x50 [ 144.720499][ T4817] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 144.726075][ T4817] ? crypto_alloc_tfm_node+0x12b/0x260 [ 144.731578][ T4817] rxe_register_device+0x2fe/0x3b0 [ 144.736715][ T4817] rxe_net_add+0x8c/0xe0 [ 144.740985][ T4817] rxe_newlink+0xa9/0xd0 [ 144.745258][ T4817] nldev_newlink+0x32e/0x5c0 [ 144.749871][ T4817] ? nldev_set_doit+0x490/0x490 [ 144.754744][ T4817] ? lockdep_unlock+0x11b/0x290 [ 144.759650][ T4817] ? lock_release+0x780/0x780 [ 144.764349][ T4817] ? __kernel_text_address+0x9/0x30 [ 144.769569][ T4817] ? unwind_get_return_address+0x51/0x90 [ 144.775239][ T4817] ? apparmor_capable+0x1d8/0x460 [ 144.780325][ T4817] ? ns_capable+0xd9/0x100 [ 144.784772][ T4817] ? nldev_set_doit+0x490/0x490 [ 144.789653][ T4817] rdma_nl_rcv_msg+0x36d/0x690 [ 144.794454][ T4817] ? rdma_nl_multicast+0x320/0x320 [ 144.799594][ T4817] rdma_nl_rcv+0x2ee/0x430 [ 144.804038][ T4817] ? rdma_nl_rcv_msg+0x690/0x690 [ 144.809003][ T4817] ? netlink_deliver_tap+0x1a2/0xc40 [ 144.814316][ T4817] ? netlink_deliver_tap+0x1b1/0xc40 [ 144.819638][ T4817] netlink_unicast+0x543/0x7f0 [ 144.824443][ T4817] ? netlink_attachskb+0x880/0x880 [ 144.829582][ T4817] ? __phys_addr+0xc4/0x140 [ 144.834130][ T4817] ? __phys_addr_symbol+0x2c/0x70 [ 144.839189][ T4817] ? __check_object_size+0x2de/0x700 [ 144.844512][ T4817] netlink_sendmsg+0x917/0xe10 [ 144.849313][ T4817] ? netlink_unicast+0x7f0/0x7f0 [ 144.854296][ T4817] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 144.859612][ T4817] ? netlink_unicast+0x7f0/0x7f0 [ 144.864581][ T4817] sock_sendmsg+0xcf/0x120 [ 144.869116][ T4817] ____sys_sendmsg+0x6eb/0x810 [ 144.873911][ T4817] ? copy_msghdr_from_user+0xfc/0x150 [ 144.879311][ T4817] ? kernel_sendmsg+0x50/0x50 [ 144.884015][ T4817] ? futex_unqueue+0xb3/0x120 [ 144.888717][ T4817] ___sys_sendmsg+0x110/0x1b0 [ 144.893511][ T4817] ? do_recvmmsg+0x6e0/0x6e0 [ 144.898150][ T4817] ? __fget_files+0x248/0x440 [ 144.902854][ T4817] ? lock_downgrade+0x6e0/0x6e0 [ 144.907730][ T4817] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 144.913746][ T4817] ? __fget_files+0x26a/0x440 [ 144.918452][ T4817] ? __fget_light+0xe5/0x270 [ 144.923070][ T4817] __sys_sendmsg+0xf3/0x1c0 [ 144.927607][ T4817] ? __sys_sendmsg_sock+0x30/0x30 [ 144.932662][ T4817] ? lock_downgrade+0x6e0/0x6e0 [ 144.937543][ T4817] ? syscall_enter_from_user_mode+0x22/0xb0 [ 144.943456][ T4817] ? syscall_enter_from_user_mode+0x22/0xb0 [ 144.949376][ T4817] ? lockdep_hardirqs_on+0x79/0x100 [ 144.954627][ T4817] do_syscall_64+0x35/0xb0 [ 144.959070][ T4817] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 144.964994][ T4817] RIP: 0033:0x7f968428a669 [ 144.969424][ T4817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 144.989053][ T4817] RSP: 002b:00007f96853b5168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.997496][ T4817] RAX: ffffffffffffffda RBX: 00007f96843abf80 RCX: 00007f968428a669 [ 145.005576][ T4817] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 145.013568][ T4817] RBP: 00007f96842e5560 R08: 0000000000000000 R09: 0000000000000000 [ 145.021561][ T4817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 145.029548][ T4817] R13: 00007ffca1611c0f R14: 00007f96853b5300 R15: 0000000000022000 [ 145.037580][ T4817] [ 145.040612][ T4817] Modules linked in: [ 145.044601][ T4817] CR2: 0000000000000000 [ 145.048777][ T4817] ---[ end trace 0000000000000000 ]--- [ 145.054245][ T4817] RIP: 0010:0x0 [ 145.057725][ T4817] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 145.065452][ T4817] RSP: 0018:ffffc9000770eb40 EFLAGS: 00010246 [ 145.071541][ T4817] RAX: 0000000000040000 RBX: ffff88804c9d85c8 RCX: ffffc900144d1000 [ 145.079624][ T4817] RDX: 0000000000040000 RSI: ffffffff86d6561b RDI: 0000000000000000 [ 145.087617][ T4817] RBP: ffffed100993b0c8 R08: 0000000000000001 R09: ffff88804c9d869f [ 145.095605][ T4817] R10: ffffed100993b0d3 R11: 0000000000000000 R12: 0000000000000000 [ 145.103593][ T4817] R13: ffffed100993b0c9 R14: ffff88804c9d8640 R15: ffff88804c9d8648 [ 145.111585][ T4817] FS: 00007f96853b5700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 145.120539][ T4817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.127149][ T4817] CR2: ffffffffffffffd6 CR3: 0000000053320000 CR4: 00000000003506f0 [ 145.135147][ T4817] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 145.143167][ T4817] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 145.151157][ T4817] Kernel panic - not syncing: Fatal exception [ 145.158165][ T4817] Kernel Offset: disabled [ 145.162489][ T4817] Rebooting in 86400 seconds..