[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2021/01/28 11:01:49 fuzzer started 2021/01/28 11:01:50 dialing manager at 10.128.0.26:37311 2021/01/28 11:01:54 syscalls: 1619 2021/01/28 11:01:54 code coverage: enabled 2021/01/28 11:01:54 comparison tracing: enabled 2021/01/28 11:01:54 extra coverage: enabled 2021/01/28 11:01:54 setuid sandbox: enabled 2021/01/28 11:01:54 namespace sandbox: enabled 2021/01/28 11:01:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/28 11:01:54 fault injection: enabled 2021/01/28 11:01:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/28 11:01:54 net packet injection: enabled 2021/01/28 11:01:54 net device setup: enabled 2021/01/28 11:01:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/28 11:01:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/28 11:01:54 USB emulation: enabled 2021/01/28 11:01:54 hci packet injection: enabled 2021/01/28 11:01:54 wifi device emulation: enabled 2021/01/28 11:01:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/28 11:01:54 fetching corpus: 50, signal 37265/40745 (executing program) 2021/01/28 11:01:55 fetching corpus: 100, signal 50819/55727 (executing program) 2021/01/28 11:01:55 fetching corpus: 149, signal 58282/64623 (executing program) 2021/01/28 11:01:55 fetching corpus: 199, signal 69365/76929 (executing program) 2021/01/28 11:01:55 fetching corpus: 249, signal 74306/83192 (executing program) 2021/01/28 11:01:55 fetching corpus: 299, signal 82598/92580 (executing program) 2021/01/28 11:01:55 fetching corpus: 349, signal 85977/97228 (executing program) 2021/01/28 11:01:55 fetching corpus: 399, signal 89876/102273 (executing program) 2021/01/28 11:01:56 fetching corpus: 449, signal 93404/106944 (executing program) 2021/01/28 11:01:56 fetching corpus: 498, signal 97929/112515 (executing program) 2021/01/28 11:01:56 fetching corpus: 548, signal 101187/116795 (executing program) 2021/01/28 11:01:56 fetching corpus: 597, signal 104017/120636 (executing program) 2021/01/28 11:01:56 fetching corpus: 647, signal 106271/123963 (executing program) 2021/01/28 11:01:56 fetching corpus: 697, signal 108937/127610 (executing program) 2021/01/28 11:01:56 fetching corpus: 746, signal 111041/130701 (executing program) 2021/01/28 11:01:57 fetching corpus: 795, signal 114449/134941 (executing program) 2021/01/28 11:01:57 fetching corpus: 844, signal 116434/137883 (executing program) 2021/01/28 11:01:57 fetching corpus: 894, signal 118595/140940 (executing program) 2021/01/28 11:01:57 fetching corpus: 942, signal 120799/144028 (executing program) 2021/01/28 11:01:57 fetching corpus: 992, signal 123351/147385 (executing program) 2021/01/28 11:01:57 fetching corpus: 1042, signal 125341/150242 (executing program) 2021/01/28 11:01:57 fetching corpus: 1092, signal 127738/153405 (executing program) 2021/01/28 11:01:58 fetching corpus: 1142, signal 129752/156154 (executing program) 2021/01/28 11:01:58 fetching corpus: 1192, signal 131587/158747 (executing program) 2021/01/28 11:01:58 fetching corpus: 1240, signal 134048/161855 (executing program) 2021/01/28 11:01:58 fetching corpus: 1290, signal 135743/164297 (executing program) 2021/01/28 11:01:58 fetching corpus: 1340, signal 138695/167736 (executing program) 2021/01/28 11:01:58 fetching corpus: 1388, signal 139801/169664 (executing program) 2021/01/28 11:01:58 fetching corpus: 1438, signal 143551/173676 (executing program) 2021/01/28 11:01:59 fetching corpus: 1487, signal 145234/175969 (executing program) 2021/01/28 11:01:59 fetching corpus: 1535, signal 147008/178365 (executing program) 2021/01/28 11:01:59 fetching corpus: 1585, signal 148863/180808 (executing program) 2021/01/28 11:01:59 fetching corpus: 1635, signal 151025/183441 (executing program) 2021/01/28 11:01:59 fetching corpus: 1685, signal 152445/185487 (executing program) 2021/01/28 11:01:59 fetching corpus: 1735, signal 153766/187387 (executing program) 2021/01/28 11:02:00 fetching corpus: 1785, signal 154945/189189 (executing program) 2021/01/28 11:02:00 fetching corpus: 1834, signal 156126/190958 (executing program) 2021/01/28 11:02:00 fetching corpus: 1884, signal 157215/192657 (executing program) 2021/01/28 11:02:00 fetching corpus: 1933, signal 158299/194338 (executing program) 2021/01/28 11:02:00 fetching corpus: 1983, signal 159857/196328 (executing program) 2021/01/28 11:02:00 fetching corpus: 2033, signal 161175/198119 (executing program) 2021/01/28 11:02:00 fetching corpus: 2083, signal 163361/200548 (executing program) 2021/01/28 11:02:01 fetching corpus: 2132, signal 165251/202749 (executing program) 2021/01/28 11:02:01 fetching corpus: 2182, signal 166587/204556 (executing program) 2021/01/28 11:02:01 fetching corpus: 2231, signal 167838/206260 (executing program) 2021/01/28 11:02:01 fetching corpus: 2281, signal 168924/207821 (executing program) 2021/01/28 11:02:01 fetching corpus: 2330, signal 170107/209454 (executing program) 2021/01/28 11:02:01 fetching corpus: 2380, signal 171118/210960 (executing program) 2021/01/28 11:02:01 fetching corpus: 2428, signal 172695/212828 (executing program) 2021/01/28 11:02:02 fetching corpus: 2478, signal 173549/214161 (executing program) 2021/01/28 11:02:02 fetching corpus: 2528, signal 174615/215628 (executing program) 2021/01/28 11:02:02 fetching corpus: 2578, signal 179694/219670 (executing program) 2021/01/28 11:02:02 fetching corpus: 2627, signal 180518/220951 (executing program) 2021/01/28 11:02:02 fetching corpus: 2676, signal 181535/222360 (executing program) 2021/01/28 11:02:02 fetching corpus: 2726, signal 182650/223781 (executing program) 2021/01/28 11:02:03 fetching corpus: 2776, signal 184029/225408 (executing program) 2021/01/28 11:02:03 fetching corpus: 2826, signal 185836/227189 (executing program) 2021/01/28 11:02:03 fetching corpus: 2876, signal 186795/228478 (executing program) 2021/01/28 11:02:03 fetching corpus: 2926, signal 187447/229594 (executing program) 2021/01/28 11:02:03 fetching corpus: 2975, signal 188485/230945 (executing program) 2021/01/28 11:02:03 fetching corpus: 3023, signal 189231/232060 (executing program) 2021/01/28 11:02:04 fetching corpus: 3073, signal 190594/233539 (executing program) 2021/01/28 11:02:04 fetching corpus: 3122, signal 191607/234765 (executing program) 2021/01/28 11:02:04 fetching corpus: 3172, signal 192635/235970 (executing program) 2021/01/28 11:02:04 fetching corpus: 3222, signal 193340/236994 (executing program) 2021/01/28 11:02:04 fetching corpus: 3272, signal 194174/238112 (executing program) 2021/01/28 11:02:04 fetching corpus: 3322, signal 194830/239092 (executing program) 2021/01/28 11:02:04 fetching corpus: 3371, signal 195615/240152 (executing program) 2021/01/28 11:02:05 fetching corpus: 3421, signal 196743/241402 (executing program) 2021/01/28 11:02:05 fetching corpus: 3471, signal 197508/242384 (executing program) 2021/01/28 11:02:05 fetching corpus: 3520, signal 198729/243602 (executing program) 2021/01/28 11:02:05 fetching corpus: 3570, signal 199630/244674 (executing program) 2021/01/28 11:02:05 fetching corpus: 3619, signal 200428/245678 (executing program) 2021/01/28 11:02:05 fetching corpus: 3669, signal 201434/246776 (executing program) 2021/01/28 11:02:06 fetching corpus: 3719, signal 202420/247872 (executing program) 2021/01/28 11:02:06 fetching corpus: 3768, signal 203561/248994 (executing program) 2021/01/28 11:02:06 fetching corpus: 3818, signal 204302/249935 (executing program) 2021/01/28 11:02:06 fetching corpus: 3867, signal 204986/250856 (executing program) 2021/01/28 11:02:06 fetching corpus: 3916, signal 205451/251645 (executing program) 2021/01/28 11:02:06 fetching corpus: 3966, signal 206134/252562 (executing program) 2021/01/28 11:02:06 fetching corpus: 4016, signal 206934/253491 (executing program) 2021/01/28 11:02:07 fetching corpus: 4066, signal 207585/254346 (executing program) 2021/01/28 11:02:07 fetching corpus: 4116, signal 208382/255210 (executing program) 2021/01/28 11:02:07 fetching corpus: 4166, signal 209091/256083 (executing program) 2021/01/28 11:02:07 fetching corpus: 4216, signal 209800/256938 (executing program) 2021/01/28 11:02:07 fetching corpus: 4266, signal 210451/257732 (executing program) 2021/01/28 11:02:07 fetching corpus: 4316, signal 211143/258527 (executing program) 2021/01/28 11:02:07 fetching corpus: 4366, signal 211785/259321 (executing program) 2021/01/28 11:02:08 fetching corpus: 4415, signal 212671/260195 (executing program) 2021/01/28 11:02:08 fetching corpus: 4465, signal 213214/260966 (executing program) 2021/01/28 11:02:08 fetching corpus: 4515, signal 213770/261740 (executing program) 2021/01/28 11:02:08 fetching corpus: 4565, signal 214941/262639 (executing program) 2021/01/28 11:02:08 fetching corpus: 4614, signal 215824/263447 (executing program) 2021/01/28 11:02:08 fetching corpus: 4664, signal 216898/264286 (executing program) 2021/01/28 11:02:08 fetching corpus: 4714, signal 217751/265084 (executing program) 2021/01/28 11:02:09 fetching corpus: 4762, signal 218363/265798 (executing program) 2021/01/28 11:02:09 fetching corpus: 4811, signal 219022/266473 (executing program) 2021/01/28 11:02:09 fetching corpus: 4861, signal 219689/267170 (executing program) 2021/01/28 11:02:09 fetching corpus: 4911, signal 220401/267859 (executing program) 2021/01/28 11:02:09 fetching corpus: 4961, signal 221139/268568 (executing program) 2021/01/28 11:02:09 fetching corpus: 5011, signal 221621/269192 (executing program) 2021/01/28 11:02:09 fetching corpus: 5060, signal 222090/269814 (executing program) 2021/01/28 11:02:10 fetching corpus: 5110, signal 222638/270463 (executing program) 2021/01/28 11:02:10 fetching corpus: 5160, signal 223047/271017 (executing program) 2021/01/28 11:02:10 fetching corpus: 5209, signal 223702/271637 (executing program) 2021/01/28 11:02:10 fetching corpus: 5259, signal 224446/272250 (executing program) 2021/01/28 11:02:10 fetching corpus: 5309, signal 224989/272832 (executing program) 2021/01/28 11:02:11 fetching corpus: 5359, signal 225477/273407 (executing program) 2021/01/28 11:02:11 fetching corpus: 5409, signal 226045/273962 (executing program) 2021/01/28 11:02:11 fetching corpus: 5458, signal 226509/274537 (executing program) 2021/01/28 11:02:11 fetching corpus: 5508, signal 227072/275076 (executing program) 2021/01/28 11:02:11 fetching corpus: 5558, signal 227628/275630 (executing program) 2021/01/28 11:02:11 fetching corpus: 5606, signal 228496/276271 (executing program) 2021/01/28 11:02:11 fetching corpus: 5654, signal 229069/276796 (executing program) 2021/01/28 11:02:12 fetching corpus: 5704, signal 229715/277348 (executing program) 2021/01/28 11:02:12 fetching corpus: 5752, signal 230392/277885 (executing program) 2021/01/28 11:02:12 fetching corpus: 5800, signal 230980/278422 (executing program) 2021/01/28 11:02:12 fetching corpus: 5850, signal 231415/278917 (executing program) 2021/01/28 11:02:12 fetching corpus: 5900, signal 231883/279403 (executing program) 2021/01/28 11:02:12 fetching corpus: 5949, signal 232424/279896 (executing program) 2021/01/28 11:02:12 fetching corpus: 5999, signal 232979/280386 (executing program) 2021/01/28 11:02:13 fetching corpus: 6048, signal 233590/280834 (executing program) 2021/01/28 11:02:13 fetching corpus: 6098, signal 234106/281357 (executing program) 2021/01/28 11:02:13 fetching corpus: 6148, signal 234706/281830 (executing program) 2021/01/28 11:02:13 fetching corpus: 6198, signal 235380/282289 (executing program) 2021/01/28 11:02:13 fetching corpus: 6247, signal 236054/282753 (executing program) 2021/01/28 11:02:13 fetching corpus: 6296, signal 236584/283185 (executing program) 2021/01/28 11:02:13 fetching corpus: 6346, signal 236949/283603 (executing program) 2021/01/28 11:02:14 fetching corpus: 6395, signal 237387/283987 (executing program) 2021/01/28 11:02:14 fetching corpus: 6444, signal 238039/284405 (executing program) 2021/01/28 11:02:14 fetching corpus: 6492, signal 238708/284863 (executing program) 2021/01/28 11:02:14 fetching corpus: 6539, signal 239159/285263 (executing program) 2021/01/28 11:02:14 fetching corpus: 6589, signal 239626/285654 (executing program) 2021/01/28 11:02:14 fetching corpus: 6639, signal 240070/286049 (executing program) 2021/01/28 11:02:15 fetching corpus: 6689, signal 240559/286566 (executing program) 2021/01/28 11:02:15 fetching corpus: 6737, signal 240995/286900 (executing program) 2021/01/28 11:02:15 fetching corpus: 6787, signal 241448/287289 (executing program) 2021/01/28 11:02:15 fetching corpus: 6836, signal 241872/287642 (executing program) 2021/01/28 11:02:15 fetching corpus: 6886, signal 242333/287972 (executing program) 2021/01/28 11:02:15 fetching corpus: 6936, signal 242710/288305 (executing program) 2021/01/28 11:02:16 fetching corpus: 6986, signal 243251/288615 (executing program) 2021/01/28 11:02:16 fetching corpus: 7035, signal 243668/288965 (executing program) 2021/01/28 11:02:16 fetching corpus: 7085, signal 244007/289330 (executing program) 2021/01/28 11:02:16 fetching corpus: 7134, signal 244421/289614 (executing program) 2021/01/28 11:02:16 fetching corpus: 7183, signal 244843/289614 (executing program) 2021/01/28 11:02:16 fetching corpus: 7232, signal 245176/289617 (executing program) 2021/01/28 11:02:16 fetching corpus: 7282, signal 245586/289619 (executing program) 2021/01/28 11:02:17 fetching corpus: 7332, signal 246066/289620 (executing program) 2021/01/28 11:02:17 fetching corpus: 7382, signal 246719/289620 (executing program) 2021/01/28 11:02:17 fetching corpus: 7431, signal 247124/289620 (executing program) 2021/01/28 11:02:17 fetching corpus: 7481, signal 247543/289620 (executing program) 2021/01/28 11:02:17 fetching corpus: 7531, signal 247929/289632 (executing program) 2021/01/28 11:02:17 fetching corpus: 7580, signal 248335/289632 (executing program) 2021/01/28 11:02:17 fetching corpus: 7629, signal 248667/289691 (executing program) 2021/01/28 11:02:18 fetching corpus: 7679, signal 249138/289714 (executing program) 2021/01/28 11:02:18 fetching corpus: 7728, signal 249678/289714 (executing program) 2021/01/28 11:02:18 fetching corpus: 7778, signal 250146/289714 (executing program) 2021/01/28 11:02:18 fetching corpus: 7828, signal 250614/289724 (executing program) 2021/01/28 11:02:18 fetching corpus: 7877, signal 250987/289724 (executing program) 2021/01/28 11:02:18 fetching corpus: 7925, signal 251568/289724 (executing program) 2021/01/28 11:02:19 fetching corpus: 7975, signal 252078/289744 (executing program) 2021/01/28 11:02:19 fetching corpus: 8023, signal 252598/289759 (executing program) 2021/01/28 11:02:19 fetching corpus: 8073, signal 252890/289762 (executing program) 2021/01/28 11:02:19 fetching corpus: 8123, signal 253376/289762 (executing program) 2021/01/28 11:02:19 fetching corpus: 8173, signal 253878/289762 (executing program) 2021/01/28 11:02:19 fetching corpus: 8223, signal 254345/289762 (executing program) 2021/01/28 11:02:19 fetching corpus: 8272, signal 254700/289762 (executing program) 2021/01/28 11:02:20 fetching corpus: 8321, signal 255157/289763 (executing program) 2021/01/28 11:02:20 fetching corpus: 8371, signal 255569/289763 (executing program) 2021/01/28 11:02:20 fetching corpus: 8419, signal 255934/289765 (executing program) 2021/01/28 11:02:20 fetching corpus: 8469, signal 256390/289766 (executing program) 2021/01/28 11:02:20 fetching corpus: 8519, signal 256754/289778 (executing program) 2021/01/28 11:02:20 fetching corpus: 8569, signal 257116/289793 (executing program) 2021/01/28 11:02:20 fetching corpus: 8619, signal 257476/289796 (executing program) 2021/01/28 11:02:21 fetching corpus: 8669, signal 257987/289796 (executing program) 2021/01/28 11:02:21 fetching corpus: 8719, signal 258359/289809 (executing program) 2021/01/28 11:02:21 fetching corpus: 8769, signal 258757/289809 (executing program) 2021/01/28 11:02:21 fetching corpus: 8818, signal 259260/289809 (executing program) 2021/01/28 11:02:21 fetching corpus: 8868, signal 259559/289811 (executing program) 2021/01/28 11:02:21 fetching corpus: 8918, signal 259951/289835 (executing program) 2021/01/28 11:02:21 fetching corpus: 8967, signal 260429/289835 (executing program) 2021/01/28 11:02:22 fetching corpus: 9017, signal 260820/289843 (executing program) 2021/01/28 11:02:22 fetching corpus: 9067, signal 261144/289855 (executing program) 2021/01/28 11:02:22 fetching corpus: 9117, signal 261488/289855 (executing program) 2021/01/28 11:02:22 fetching corpus: 9167, signal 261982/289900 (executing program) 2021/01/28 11:02:22 fetching corpus: 9217, signal 262337/289900 (executing program) 2021/01/28 11:02:22 fetching corpus: 9265, signal 262818/289900 (executing program) 2021/01/28 11:02:22 fetching corpus: 9314, signal 263218/289903 (executing program) 2021/01/28 11:02:23 fetching corpus: 9364, signal 263578/289903 (executing program) 2021/01/28 11:02:23 fetching corpus: 9413, signal 263792/289903 (executing program) 2021/01/28 11:02:23 fetching corpus: 9462, signal 264316/289903 (executing program) 2021/01/28 11:02:23 fetching corpus: 9512, signal 264622/289906 (executing program) 2021/01/28 11:02:23 fetching corpus: 9558, signal 264936/289922 (executing program) 2021/01/28 11:02:23 fetching corpus: 9607, signal 265310/289923 (executing program) 2021/01/28 11:02:23 fetching corpus: 9657, signal 265599/289968 (executing program) 2021/01/28 11:02:24 fetching corpus: 9707, signal 265880/289975 (executing program) 2021/01/28 11:02:24 fetching corpus: 9757, signal 266260/289982 (executing program) 2021/01/28 11:02:24 fetching corpus: 9807, signal 266599/289991 (executing program) 2021/01/28 11:02:24 fetching corpus: 9857, signal 266919/289994 (executing program) 2021/01/28 11:02:24 fetching corpus: 9907, signal 267273/290023 (executing program) 2021/01/28 11:02:24 fetching corpus: 9956, signal 267584/290023 (executing program) 2021/01/28 11:02:24 fetching corpus: 10006, signal 267894/290036 (executing program) 2021/01/28 11:02:25 fetching corpus: 10055, signal 268280/290061 (executing program) 2021/01/28 11:02:25 fetching corpus: 10105, signal 268575/290091 (executing program) 2021/01/28 11:02:25 fetching corpus: 10155, signal 268859/290091 (executing program) 2021/01/28 11:02:25 fetching corpus: 10205, signal 269224/290092 (executing program) 2021/01/28 11:02:25 fetching corpus: 10254, signal 269513/290092 (executing program) 2021/01/28 11:02:25 fetching corpus: 10303, signal 269849/290092 (executing program) 2021/01/28 11:02:26 fetching corpus: 10353, signal 270188/290114 (executing program) 2021/01/28 11:02:26 fetching corpus: 10402, signal 270561/290114 (executing program) 2021/01/28 11:02:26 fetching corpus: 10452, signal 270867/290114 (executing program) 2021/01/28 11:02:26 fetching corpus: 10502, signal 271189/290117 (executing program) 2021/01/28 11:02:26 fetching corpus: 10552, signal 271547/290119 (executing program) 2021/01/28 11:02:26 fetching corpus: 10602, signal 271791/290120 (executing program) 2021/01/28 11:02:26 fetching corpus: 10650, signal 272103/290120 (executing program) 2021/01/28 11:02:27 fetching corpus: 10700, signal 272321/290129 (executing program) 2021/01/28 11:02:27 fetching corpus: 10750, signal 272713/290129 (executing program) 2021/01/28 11:02:27 fetching corpus: 10800, signal 272993/290129 (executing program) 2021/01/28 11:02:27 fetching corpus: 10849, signal 273229/290153 (executing program) 2021/01/28 11:02:27 fetching corpus: 10898, signal 273572/290181 (executing program) 2021/01/28 11:02:27 fetching corpus: 10948, signal 273925/290188 (executing program) 2021/01/28 11:02:27 fetching corpus: 10997, signal 274232/290188 (executing program) 2021/01/28 11:02:28 fetching corpus: 11047, signal 274522/290213 (executing program) 2021/01/28 11:02:28 fetching corpus: 11097, signal 274935/290218 (executing program) 2021/01/28 11:02:28 fetching corpus: 11147, signal 275394/290219 (executing program) 2021/01/28 11:02:28 fetching corpus: 11197, signal 275705/290219 (executing program) 2021/01/28 11:02:28 fetching corpus: 11247, signal 275917/290219 (executing program) 2021/01/28 11:02:28 fetching corpus: 11297, signal 276225/290219 (executing program) 2021/01/28 11:02:28 fetching corpus: 11347, signal 276555/290219 (executing program) 2021/01/28 11:02:29 fetching corpus: 11397, signal 276874/290219 (executing program) 2021/01/28 11:02:29 fetching corpus: 11447, signal 277203/290220 (executing program) 2021/01/28 11:02:29 fetching corpus: 11497, signal 277469/290220 (executing program) 2021/01/28 11:02:29 fetching corpus: 11547, signal 277757/290220 (executing program) 2021/01/28 11:02:29 fetching corpus: 11595, signal 278098/290220 (executing program) 2021/01/28 11:02:29 fetching corpus: 11644, signal 278354/290221 (executing program) 2021/01/28 11:02:29 fetching corpus: 11694, signal 278588/290242 (executing program) 2021/01/28 11:02:30 fetching corpus: 11742, signal 278829/290242 (executing program) 2021/01/28 11:02:30 fetching corpus: 11792, signal 279178/290242 (executing program) 2021/01/28 11:02:30 fetching corpus: 11841, signal 279411/290245 (executing program) 2021/01/28 11:02:30 fetching corpus: 11891, signal 279984/290246 (executing program) 2021/01/28 11:02:30 fetching corpus: 11939, signal 280318/290261 (executing program) 2021/01/28 11:02:30 fetching corpus: 11988, signal 280524/290261 (executing program) 2021/01/28 11:02:31 fetching corpus: 12037, signal 280798/290273 (executing program) 2021/01/28 11:02:31 fetching corpus: 12086, signal 281127/290310 (executing program) 2021/01/28 11:02:31 fetching corpus: 12136, signal 281370/290311 (executing program) 2021/01/28 11:02:31 fetching corpus: 12185, signal 281662/290323 (executing program) 2021/01/28 11:02:31 fetching corpus: 12235, signal 282098/290325 (executing program) 2021/01/28 11:02:31 fetching corpus: 12285, signal 282382/290325 (executing program) 2021/01/28 11:02:31 fetching corpus: 12335, signal 282983/290325 (executing program) 2021/01/28 11:02:32 fetching corpus: 12385, signal 283344/290325 (executing program) 2021/01/28 11:02:32 fetching corpus: 12435, signal 283677/290345 (executing program) 2021/01/28 11:02:32 fetching corpus: 12485, signal 283941/290347 (executing program) 2021/01/28 11:02:32 fetching corpus: 12535, signal 284190/290348 (executing program) 2021/01/28 11:02:32 fetching corpus: 12584, signal 284444/290348 (executing program) 2021/01/28 11:02:32 fetching corpus: 12634, signal 285007/290348 (executing program) 2021/01/28 11:02:33 fetching corpus: 12684, signal 285270/290348 (executing program) 2021/01/28 11:02:33 fetching corpus: 12734, signal 285603/290359 (executing program) 2021/01/28 11:02:33 fetching corpus: 12783, signal 285842/290360 (executing program) 2021/01/28 11:02:33 fetching corpus: 12832, signal 286218/290366 (executing program) 2021/01/28 11:02:33 fetching corpus: 12882, signal 286624/290403 (executing program) 2021/01/28 11:02:33 fetching corpus: 12932, signal 287031/290404 (executing program) 2021/01/28 11:02:33 fetching corpus: 12982, signal 287357/290404 (executing program) 2021/01/28 11:02:34 fetching corpus: 13032, signal 287629/290408 (executing program) 2021/01/28 11:02:34 fetching corpus: 13082, signal 287968/290413 (executing program) 2021/01/28 11:02:34 fetching corpus: 13132, signal 288320/290413 (executing program) 2021/01/28 11:02:34 fetching corpus: 13181, signal 288641/290414 (executing program) 2021/01/28 11:02:34 fetching corpus: 13229, signal 288912/290414 (executing program) 2021/01/28 11:02:34 fetching corpus: 13231, signal 288915/290414 (executing program) 2021/01/28 11:02:34 fetching corpus: 13231, signal 288915/290414 (executing program) 2021/01/28 11:02:36 starting 6 fuzzer processes 11:02:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:02:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) 11:02:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) 11:02:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x1c}}], 0x3e}}, {{&(0x7f0000000040), 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="762903ddba35bbf0f625d5abf5615ab39600a31cdaddf9863670879162e59d6bbc30eeb60b29e378b152d0fded16e95e52ea7c31b09150fde4fa9d4424139353642ba72232025f976f47d499944fba371b1a06"}, {&(0x7f0000000340)="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"}, {&(0x7f0000000140)="45a50646c7299436423622213e2ff9ce07d7b5501f6d27c3f16d00c807fbe9d8cd69540422b9c4cdea97b38f3940fd00fea804fa0b5c0d41106abb46"}, {&(0x7f0000000180)="01cb8bb4a126127be3"}], 0x0, &(0x7f0000000200)=[@ip_tos_u8, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1}}}]}}], 0x2, 0x0) 11:02:37 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syzkaller login: [ 116.817572][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 117.051737][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 117.092820][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 117.181505][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.215420][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.224024][ T8486] device bridge_slave_0 entered promiscuous mode [ 117.236472][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.243552][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.253218][ T8486] device bridge_slave_1 entered promiscuous mode [ 117.281344][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 117.326625][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.369031][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.401241][ T8486] team0: Port device team_slave_0 added [ 117.522626][ T8486] team0: Port device team_slave_1 added [ 117.553378][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 117.561706][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.572313][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.608753][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.624710][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.633707][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.660716][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.724542][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 117.784666][ T8486] device hsr_slave_0 entered promiscuous mode [ 117.796519][ T8486] device hsr_slave_1 entered promiscuous mode [ 117.924373][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 118.000853][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 118.044333][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 118.220192][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.227606][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.237811][ T8488] device bridge_slave_0 entered promiscuous mode [ 118.252627][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.262223][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.271638][ T8488] device bridge_slave_1 entered promiscuous mode [ 118.373375][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.381084][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.390495][ T8490] device bridge_slave_0 entered promiscuous mode [ 118.401253][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.410028][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.419018][ T8490] device bridge_slave_1 entered promiscuous mode [ 118.435865][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.450560][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.487250][ T8488] team0: Port device team_slave_0 added [ 118.506970][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 118.526051][ T8488] team0: Port device team_slave_1 added [ 118.552022][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.584839][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.653118][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.668622][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.696274][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.750859][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.767973][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.785796][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 118.794505][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.821881][ T8490] team0: Port device team_slave_0 added [ 118.833336][ T8490] team0: Port device team_slave_1 added [ 118.871745][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.879448][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.889244][ T8492] device bridge_slave_0 entered promiscuous mode [ 118.903254][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.911115][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.919501][ T8492] device bridge_slave_1 entered promiscuous mode [ 118.962165][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 119.025694][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 119.052157][ T8488] device hsr_slave_0 entered promiscuous mode [ 119.060392][ T8488] device hsr_slave_1 entered promiscuous mode [ 119.068504][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.077231][ T8488] Cannot create hsr debugfs directory [ 119.090273][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.098066][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.124142][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.157944][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.173980][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.181120][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.207378][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.225723][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 119.237896][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.264978][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 119.304917][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 119.361683][ T8492] team0: Port device team_slave_0 added [ 119.375709][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 119.388327][ T8490] device hsr_slave_0 entered promiscuous mode [ 119.397930][ T8490] device hsr_slave_1 entered promiscuous mode [ 119.404637][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.413259][ T8490] Cannot create hsr debugfs directory [ 119.430033][ T8492] team0: Port device team_slave_1 added [ 119.442334][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 119.488399][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 119.506362][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 119.522408][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.529930][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.538289][ T8494] device bridge_slave_0 entered promiscuous mode [ 119.558200][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.566069][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.593036][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.607252][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.614202][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.640466][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.662715][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.676241][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.684031][ T8494] device bridge_slave_1 entered promiscuous mode [ 119.744024][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.764993][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 119.785677][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.822669][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.829989][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.843994][ T8504] device bridge_slave_0 entered promiscuous mode [ 119.861538][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.868893][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.877114][ T8504] device bridge_slave_1 entered promiscuous mode [ 119.904871][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 119.913690][ T8492] device hsr_slave_0 entered promiscuous mode [ 119.935201][ T8492] device hsr_slave_1 entered promiscuous mode [ 119.942612][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.961520][ T8492] Cannot create hsr debugfs directory [ 120.001025][ T8494] team0: Port device team_slave_0 added [ 120.027372][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.040578][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.051591][ T8494] team0: Port device team_slave_1 added [ 120.151024][ T8504] team0: Port device team_slave_0 added [ 120.162690][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.170467][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.197845][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.218536][ T8504] team0: Port device team_slave_1 added [ 120.272247][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.280075][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.307591][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.338426][ T8488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.351895][ T8488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.407881][ T8494] device hsr_slave_0 entered promiscuous mode [ 120.417198][ T8494] device hsr_slave_1 entered promiscuous mode [ 120.423677][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.432087][ T8494] Cannot create hsr debugfs directory [ 120.437959][ T8488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.452102][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.459108][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.487264][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.502727][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.510537][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.537443][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.566435][ T8488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.613720][ T8504] device hsr_slave_0 entered promiscuous mode [ 120.620883][ T8504] device hsr_slave_1 entered promiscuous mode [ 120.631261][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.640003][ T8504] Cannot create hsr debugfs directory [ 120.742965][ T8490] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.780252][ T8490] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.834841][ T8490] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.852787][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.865936][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 120.891647][ T8490] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.960436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.971485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.984450][ T8492] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.999526][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.029698][ T8492] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.063311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.072422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.081835][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.089148][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.099587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.109163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.118025][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.126304][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.133861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.142780][ T8492] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.151366][ T3005] Bluetooth: hci1: command 0x041b tx timeout [ 121.176313][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.189100][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.200975][ T8494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.221053][ T8492] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.249954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.259518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.270842][ T8494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.324011][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.335572][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.344302][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.355364][ T3209] Bluetooth: hci2: command 0x041b tx timeout [ 121.356307][ T8494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.408226][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.416991][ T8494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.441611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.451067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.482541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.493581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.525472][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.534602][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.550384][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 121.563360][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.572195][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.586380][ T3005] Bluetooth: hci3: command 0x041b tx timeout [ 121.594499][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 121.618975][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.643922][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.651537][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 121.687484][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.695672][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.703286][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.714601][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.723701][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.730822][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.738955][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.747901][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.756624][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.763670][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.777411][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 121.813081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.823601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.833487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.842755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.852322][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.859483][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.875909][ T3209] Bluetooth: hci4: command 0x041b tx timeout [ 121.910027][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.918303][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.928584][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.936660][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.944033][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.954413][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.963594][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.972636][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.982086][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.989213][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.997795][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.007617][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.016397][ T3209] Bluetooth: hci5: command 0x041b tx timeout [ 122.030497][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.041199][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.051134][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.060114][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.076754][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.106897][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.121833][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.134133][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.153355][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.162641][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.171996][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.210460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.219933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.230712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.239746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.249005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.257660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.289235][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.298220][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.315559][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.323876][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.333503][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.342179][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.367787][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.382157][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.443389][ T8486] device veth0_vlan entered promiscuous mode [ 122.457803][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.476057][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.483939][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.493649][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.504103][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.513695][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.522216][ T4607] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.529342][ T4607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.537597][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.547270][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.556277][ T4607] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.563330][ T4607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.571508][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.579706][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.587777][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.597337][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.605561][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.613211][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.621895][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.630756][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.639033][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.651822][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.660408][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.668735][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.677233][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.695345][ T8486] device veth1_vlan entered promiscuous mode [ 122.711368][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.745764][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.754298][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.763670][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.770821][ T3209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.779070][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.788162][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.797721][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.806852][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.858306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.867054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.876210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.886374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.895465][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.902553][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.911799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.935820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.944443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.954192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.962816][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 122.963411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.995749][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.023323][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.037382][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.068954][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.079420][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.088866][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.098438][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.108351][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.117442][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.126401][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.151284][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.171323][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.179870][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.189823][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.195213][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 123.198106][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.212394][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.221084][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.230449][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.239548][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.248754][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.257840][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.267890][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.280388][ T8486] device veth0_macvtap entered promiscuous mode [ 123.295955][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.304947][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.313590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.323381][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.330526][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.357645][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.374684][ T8486] device veth1_macvtap entered promiscuous mode [ 123.391124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.402447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.411345][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.421268][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.425116][ T3209] Bluetooth: hci2: command 0x040f tx timeout [ 123.430224][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.442325][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.451340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.483595][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.512943][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.522932][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.532122][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.541616][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.549544][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.585950][ T8488] device veth0_vlan entered promiscuous mode [ 123.601566][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.609192][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.619170][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.627240][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.636138][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.644363][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.652607][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.660151][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.665069][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 123.669997][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.683479][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.692571][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.701736][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.710427][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.718959][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.729149][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.739873][ T8490] device veth0_vlan entered promiscuous mode [ 123.774153][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.782020][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.792346][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.801239][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.809728][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.818537][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.834092][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.850586][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.871234][ T8490] device veth1_vlan entered promiscuous mode [ 123.880626][ T8488] device veth1_vlan entered promiscuous mode [ 123.890837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.900802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.910440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.922460][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.929457][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 123.960403][ T8486] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.969795][ T8486] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.978654][ T8486] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.988462][ T8486] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.001972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.010663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.020008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.029321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.050061][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.066121][ T3005] Bluetooth: hci5: command 0x040f tx timeout [ 124.158322][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.176094][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.185507][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.208976][ T8490] device veth0_macvtap entered promiscuous mode [ 124.235742][ T8492] device veth0_vlan entered promiscuous mode [ 124.247591][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.256109][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.263873][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.273468][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.283132][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.292363][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.314252][ T8488] device veth0_macvtap entered promiscuous mode [ 124.336691][ T8490] device veth1_macvtap entered promiscuous mode [ 124.346994][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.356323][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.364391][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.400792][ T8492] device veth1_vlan entered promiscuous mode [ 124.424304][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.433051][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.443233][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.479822][ T8488] device veth1_macvtap entered promiscuous mode [ 124.528184][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.554519][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.585128][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.596337][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.604566][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.616493][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.629383][ T4607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.651459][ T8494] device veth0_vlan entered promiscuous mode [ 124.688943][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.700259][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.712441][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.720489][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.735207][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.743436][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.757534][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.768720][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.780035][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.797093][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.810865][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.821136][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.832004][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.843741][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.854318][ T388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.857150][ T8492] device veth0_macvtap entered promiscuous mode [ 124.862830][ T388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.901523][ T8490] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.910704][ T8490] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.924260][ T8490] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.936604][ T8490] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.948737][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.958083][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.966525][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.974267][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.983010][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.992124][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.001500][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.010512][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.027855][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.034778][ T3209] Bluetooth: hci0: command 0x0419 tx timeout [ 125.052158][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.062790][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.074452][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.087566][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.127208][ T8494] device veth1_vlan entered promiscuous mode [ 125.135008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.143232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.152839][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.165251][ T8492] device veth1_macvtap entered promiscuous mode [ 125.193158][ T388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.204542][ T388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.224398][ T8488] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.234548][ T8488] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.243382][ T8488] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.252510][ T8488] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.274243][ T3005] Bluetooth: hci1: command 0x0419 tx timeout [ 125.309652][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.318296][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.326969][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.335929][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.344185][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.354994][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.363070][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.385070][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.393757][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.445756][ T8504] device veth0_vlan entered promiscuous mode [ 125.461089][ T8494] device veth0_macvtap entered promiscuous mode [ 125.525983][ T3209] Bluetooth: hci2: command 0x0419 tx timeout [ 125.580785][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.609635][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.634676][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.665094][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.686544][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.705543][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:02:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 125.729992][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.754510][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 125.779659][ T8494] device veth1_macvtap entered promiscuous mode [ 125.810474][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.819651][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.836357][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.846486][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.866931][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.879604][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.890072][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.900968][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.928670][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.949971][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:02:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 125.972879][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.986458][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 126.005296][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.013438][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.026309][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.035177][ T388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.043485][ T388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.055018][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.070849][ T8492] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.096806][ T8492] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.121308][ T8492] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 11:02:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xa8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 126.143095][ T8492] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.164915][ T8399] Bluetooth: hci5: command 0x0419 tx timeout [ 126.177379][ T8504] device veth1_vlan entered promiscuous mode 11:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000600)) [ 126.223069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.249586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.310680][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.334248][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.347783][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000600)) [ 126.368046][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.387176][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.418309][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.429359][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.440851][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.483463][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 11:02:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000600)) [ 126.526919][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.544275][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.559800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.587795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.611772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.621478][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.631722][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.644467][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.659145][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.669841][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.681498][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.692189][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.704421][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.715985][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.727327][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.740502][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.780111][ T8504] device veth0_macvtap entered promiscuous mode 11:02:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xa, 0x0, &(0x7f0000000600)) 11:02:48 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) [ 126.854201][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.878620][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.936824][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.960092][ T8494] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.980105][ T8494] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.013296][ T8494] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.022622][ T8494] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.054059][ T8504] device veth1_macvtap entered promiscuous mode [ 127.093136][ T230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.109845][ T230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.174450][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.208746][ T388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.220246][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.243032][ T388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.263796][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.275835][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.288046][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.298995][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.310434][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.320752][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.331471][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.342083][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.353588][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.390849][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.432367][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.445564][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.471258][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.498528][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.559975][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.578637][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.616652][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.640196][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.658895][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.669934][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.680730][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.692122][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.702882][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.715899][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.741819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.755865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:02:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) [ 127.781069][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.790461][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.819710][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.829772][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.862607][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.881977][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.929249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.002697][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.056976][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.124269][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.162599][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:02:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x1c}}], 0x3e}}, {{&(0x7f0000000040), 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="762903ddba35bbf0f625d5abf5615ab39600a31cdaddf9863670879162e59d6bbc30eeb60b29e378b152d0fded16e95e52ea7c31b09150fde4fa9d4424139353642ba72232025f976f47d499944fba371b1a06"}, {&(0x7f0000000340)="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"}, {&(0x7f0000000140)="45a50646c7299436423622213e2ff9ce07d7b5501f6d27c3f16d00c807fbe9d8cd69540422b9c4cdea97b38f3940fd00fea804fa0b5c0d41106abb46"}, {&(0x7f0000000180)="01cb8bb4a126127be3"}], 0x0, &(0x7f0000000200)=[@ip_tos_u8, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1}}}]}}], 0x2, 0x0) [ 128.197456][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.225762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.270724][ T155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.291396][ T155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.337712][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.380152][ T388] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.403620][ T388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.459193][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:02:50 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:50 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 11:02:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x1c}}], 0x3e}}, {{&(0x7f0000000040), 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="762903ddba35bbf0f625d5abf5615ab39600a31cdaddf9863670879162e59d6bbc30eeb60b29e378b152d0fded16e95e52ea7c31b09150fde4fa9d4424139353642ba72232025f976f47d499944fba371b1a06"}, {&(0x7f0000000340)="193774c1a660c6253bd50b52bd984abb28d9e51630368dd48e5575ecf59f6ce615e3935204a76b9ef9d3b61b2571cef7e93f5fd5f1fe9b3e48045f0c9a80a36fcd9079894362410ed8594a454a5f01d7b1430c4fb5773c9f7461925b59df9c65de03134ae566f664427cc11d40e6e84108b0fe5736ff8bb8ac7a6840688643d225d391d0f8b1ad42291e7f5c0d92288853c5f6841c51bc48d970b7eef34db656c2766a133f36388498b71815cc9d7966492bfa834725bf40e9a530e5edef2cc5bf89d789e2ca20a0cf91832b72fd11bb44883714b2ca7ee0743a36a5b1396c1ce78da9653d1bc09ebdfbb52d10233ef2e7859803a7f19386d9a22d41938dffe223ad1ae66f68eba92b5276d6a91d4440eb7ffd833922bf888fb20ed579f2ce533916ace129589755c27211496cc4265c6db4d92d3cc31b69423fd6ce429ea327377f2a74e878b0f6b213d52a249aeb8d97da8ab0c23f7d09422d8858b9a57cb5a44fdd8c429732fac9e0a317251830a3e2fcb35d0f468e8449e11f026779221720de07a79027b51b95a47cc5e13f64f70771d200a14f2953170dd70fff3ae8713c2a85bc8701d4f896c24305478ad34be308fe97bb57df2a9ccceb887117a5ec37770194b1a4545da153594dfa3813818af0c4dad7bb45cadb5592ee252d17091d3c8c7c18c1555ac17eeec3ceba2b3ce7bb7e8846ca499f578cb0acec6fa44751bef17401dd7145d950cc311f4ec2bbd21ad3ef9264ca455cc15219f284fb3dc721ef84159b075df34be3fd8c841bb1cbea687cde166e81b3145d8d7a1d55765a51af777260d7aebda76b7ef074a002bea6c6fe0e7dc86a2ece2ddc0b0c2604c40c9b31118965b9de4d7f45f00460a48e89650ec3cf6cc04f3ecc98b792fe4687754fb7047be58758fffc457336710c577fb4f8a52b65fe1ff5b1164685ae328881fb1563e35d01ad6152226f01119ab448793b33c4a0495a281e9de4e3efb24ef653e4feb2bc22a65eea2b6e5958ad9c36cf38943d5d01d80a93c2d33d0a38541bc1bd8c84fd6ee85ab19f814eb66bcf13c0a8ced5092ecb796de2118410edb251cfbdbe7f4ee1576fa27c4966d5ee734b423899c01d5beb0936ba214c138245aaa4b5bab20599d6e0edc517043f3fc5ff35a24f947c7c972af19537f9a1023e7550a6979fb52c7c68426eb1b9103dfcf255566805e6b151eae8fe0bf056c4b0d98d3667f926f3bca4a4d7f9504c1183c18fd453d111f56bed23f838bf589aba3b6a8f675a242e336088385ddeee6cfb61a38b7b20e527c72fce3fe4165da88b81f49d7155221811f41fd5b03113460c1232bd55e1ed9f2f36ba0cc7ebb6b6e992d5bcd366be6929fd4043b51587d2af0254622b8c360603c66051a59171798ca4dd60604a58f2a554cf7501383512aa261c630cb5d8157cc06ab1d969bff29555cf48aaa3ce9ff10f7eb46ce5d0f4f6b1e98a159ea9ebae43f71394ef520d6675e0f4ddee1ebeae455730f234cd9d730a847b71ff7ce1ef68ce13f32e0e5c7c527c4e63a4ee3efb86edbf4f623588bebdfd9771e13f0cb92c152edd550161fced675633da4bc0021e1c084cceac29df83c91f9b313e83b50fbe975bf48e14327246a5705b2e05414febaf7c5370238523b749a5d6dbd84290ee0255b35448beaad815eb52cfa2cf32adbfb484191c4f5280021a3abf51e73fd02be1d636d752a7434346ba9accedae7cab112890453f4fa0988c3f270ea8f595f7d5b45b0e48feb959de10148f06ff0cd388179dc9f9409d838bc54877e8566b15fbb06abd93a53b7f476ab78577cfe2d9b2eb03733b0f91030c4aec28c70fac63975c971eeb4996e83cd2c04f49986f666dec9cef4335ad75313aeff6c942072b6efd6d21b935c711006f6e653ca0084f61a99add703dfb4a236cd3bab76868ff446050e8da8e7bbc16bfc3967c5ba95f94b24474ad3e250017503537ca38d83d546051f2d3843983d1a0cb1563a3d4d69b9b34541368149639ecd7c52f32e422a81e56af99d5ca4fe85b02584084ff9fbc66f0513b1300411bd204218db731b9af0b49c9f5dc88e8fc412d7cf58b16ca7c2ee8b999e27c971557b006b910a6b46a69c24b80aade07f2b06d5a6f302ef3d5c421566feb8a3579c338dbbed43ff0eae5bf284aeddd0ed9aede596c072b1b470ef676d0c6639060340ae6bb32dbaac569a1ed0610cb6469cab41525085362781e2e472040acc17473d8c316a9ea14f7df66299321950dbf892d944b98b80963a3101747d598d4c6d985ea25a652e1b9209b2f334085a5eef10cc4c9351cd4e41555469ac419905bc0ab71d9746f3d4ee7c0aae98d3202ee350fe47c2168cb7221fec4fc58ffab834d81bb7e32b6c704aaf8b1a78fb6773b282ad24b1df23384dea6156c966d3b302768bc8556b3dcf5bdc7ec3ea26a331b6692063fa9c07e875c34284dbefb231a3bc4e38bb42372bf0a431a2ce087ecf2435df155a5c02308db8d476f38f384dece89b0eb5d3384a62a0ddf00480075884866070e6c93f37503010f7bcbf0f84999ffc5983c330df27de6491e140aa94bfa00f79437ddedd255afe13da7a857a390d95c0bbbff2916d32d7745da998ad18803dec3227d722b94a85f6a31a421d3070015eab6aeb3b9cd61a4bd8354df3f7d5efcba088005ccbc94d73ec44391f0da1ad4d47598b3317c33408f30ac55621c0ff40a48dbdc2aebd603e09703633cde2cd827844cd6c9df43b7f9c46a001af2b2bd5b868218709f8768eea2dad9e40ee2e13bb41c3794d5c681a3e85384fbf4bee5182eb5488f3a31752b64a38284519e5c3e18e715ded94e08ad8642cdc4e5502886608abf0df35e56834076c1d9c9088c2439c769415e8a271d3988dce0e126ca34eafdefea967b48f300891c488c69f3bf3f2543febecdf7eb03b3ec397615f551af07af3cda377f2b9bab1f01fb00ba083bec485795a1308c1baf9b0811ea488c39aed5ed38299d62cf10134e0964c1b303126858ebbdf34d473f7dcfb2616d1d16d1f6c2b044326a2014b41449641a2f96b2456e6eaa9be70929ac5ca4f03fdc27d710d260c354813bf121c93be0269ef55dd2bb90146a2476a5c2ed69727771df8daf7ad9f78b8d929930d99fddd864ae673b380ccebba87348c8cbf0d3ac175789014ce91b6046bc78ae44a6659859876c032f4fe41a025d6792b793351a7da7e45a37dc9d4b61ad32c51b45a0cf5b3c278e6905a506e639b8b2ea039c54a9176d4c47e874f7be8a74b804489dab20e8c6f2acb183baeb5e34a583da93a99d7fbdada033e71ab5e727cd28fe5aa1a97421c6ba7ff56360b3879d625eec555fc85ff423e5dc10687fa08d6a91c1d6a6c0bd55fffa172ae56345985bb411722d46f6886c59fa38be3d408816cf77faa95024c473a8f9624774c960af1441f9520c83849b1e4fe7429061cc3c3500fbfbdb50eee4ffd7092e1ac6c3aacc1aa3481c68896663f07e9bc89878caed7f5d2d1f93467ddc7db40fe172d8ae389c97e1e4b334f8cde30c80ec0438a3e5c4a722b00bba7d802aaa90f312dbca549b70e0346497ee0652c5b205c1a370e46b5c9fca7ead3a7a94970fcbad4cb8ce03fc55dd54982ef16e93a8c1139dc0cde5d708c64f01210d6a17df110e6fadc32db6dad531562ddd27ae1f8fe0b8f62137d2c284949c86ee3b94a1f8b5ecb37826e00133332eba19d679a4d77561676beb118f2732a153ad0cfa49f05c806e905bf6c0a3afa7eb7b430a2a6e7f8d25c5a8d0b2538af5463951e63c722a79ff2cc4c8a9b100609fab2825fdf293cb5bb0cf49353e54db193c4edb03f12c69dd277d8d34aab03d260e9c3ad83e2d14cd0e8ecda75b85c07523573dc6db46672a2b5a9c74ff1656f6c10ee7d5239686221252cb2d932a22a3a268ca16a99860dc9325a0cef9c1dd1a41d4abe68214dc17ab7a39663e071f280370773c57c8ae0de35bdd3c2c7af88631062129a8fc87eb95a667abbc198da4fcac1706f18adf8d9379fc2f91c79beb3c6eb1d458c05216125b873e46d960a512f8290c8622984b2b3cb479a6dfcc79243a9d41d3bed0325447811d29c29c345f1fbcb25d895f6404c09428fc73798ac7a5ca84bea961c80b3c7bde87965b596f352e685f130268b86f454f70002a282e5407cd644052775acd6d3dcb77badf950e89d88590f62a48052f12943278c0f64cb75ba37e96fa9efe234df2ffb0383e38829e1ed789c9de81bb149de3f11a6f5c167b06645c37a22604ec98c48afef023555c9f83469b630ba5d8b118c540f38aaa5b7775d596dd8e217c1fe8a5ddf24a03c6ad46bfa9314ec256cec86d8318820c40d4cf929c8d4189fdd073f7d503e615039c80aabf882c874c5ef1115b87092c030b292dc4523a9bac3b4c451c15e7fea4e7348ba6b1833cbca2dec767f8d7aa2fcd29927cb788db7ff85319460dbb4968ef20769e35519d5f72c1f08ea2f2c87ec6fa492c4adcc85a77fe9487f5df85dc932e5624f6c216510fdec339801e54be48170a249f8b31c9e40c871964c3f5ff8250f4cb9e3acfa070f932d3b50eb3604ee6f8611559945645368626cdf096a7b824ec275694bec7fc99eb2b7b4863f11dabfc4f71af330f9e932a2b6b559888a57f6489fb6bcfb5ecf9633527152148ef6adff66bad41e32d8c32028fce8d9b87e053fd136ac3cb2d5c0fb37a2c2341f4c214cd37fef61ddb8e3d91da5548e7863cfabef729b589132669b8e4ebbc389a23a3bd1253591b768194b4c3521fd69b6b06c0eaf309956d196786f0c1ce81b9c44b3621ebe97ac3c106cbd86f1301f87c3776d894c507f9f0da4b4c2fe5f265760c0b459dfc5a780066ec3abaf9b908a588dda6460b5a2213e9d1f5a6b4dd9ce644697f7d005d2a7083d532aa2adbe0e06336605305d7a9b086ab530105c9bd538249131f58f8630d2e91f272c110eaad4bfc21aa8291c9bfc04dcb987554511aecf863d273465d58f25a61aab1c2052013b5beb6ffa30fc9bc587f7223fcc9f8f7be5669a89b2da7d8f943b0eda6d9e69528fc9ac0d516a54d294e462a301a1edbf2fb37b8b5cadd954debfccb41197d8bf34ef3139301cca8acedf0d04e4be3739de5fc164e4d9d2559dc3a475bbce0be06c9b72c0a333cc2873e6eae974c7101e34f0b70287d13f659d1f3877bc8786d7c85e341b84331451e4de4afe8d18b18c4b76192967bf0c6de31623381730f369438cdea5b4b8a5beef567bd04e3356adb1741f347a7672fffb9f44b9b11278df6edbc3aa23bf2d87baddcdaf805725d1abe3bd3fd2bc2f793679c6af4e934f1b79bb07fcaba539bd184bbf0870a34da95d8ea04f98f5e46b62c50740982a83ee3ba7923832421917378b668f9d90f45b240ef80e3b096e2201c7572a64cbec395f8260a19945f7b8e07f6103b8dd147aa8191f0050c9ccb1b19e4eee35406453287bafeb44eb50810954fede9ed16cdfda28202b1272bf71402867976ceaf6c6e08b4b20347b1d24c6ffd8237c69bd629b30a9b5997663e5156cb0a36789f6f154e13d79d858dc67086f4357b3ddc46a57b7b011d4680c31f7496cb3624cc4910ee6ceba5bce4a9aac9ed9bcda416cc48e892e860dce03e1f41153d5970e9f554ce21d760600eee20c08776055f5c5eaee1d737fd6441bdb0ebc1ded2753ce935af8443ccee050d44c34c8fd06bf5403755970bf8ca203fd68b7e74f82c931180dce445270d79303c5ce02e11f0c612be61bad74ef3a8f6c31da391"}, {&(0x7f0000000140)="45a50646c7299436423622213e2ff9ce07d7b5501f6d27c3f16d00c807fbe9d8cd69540422b9c4cdea97b38f3940fd00fea804fa0b5c0d41106abb46"}, {&(0x7f0000000180)="01cb8bb4a126127be3"}], 0x0, &(0x7f0000000200)=[@ip_tos_u8, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1}}}]}}], 0x2, 0x0) 11:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) 11:02:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x1c}}], 0x3e}}, {{&(0x7f0000000040), 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="762903ddba35bbf0f625d5abf5615ab39600a31cdaddf9863670879162e59d6bbc30eeb60b29e378b152d0fded16e95e52ea7c31b09150fde4fa9d4424139353642ba72232025f976f47d499944fba371b1a06"}, {&(0x7f0000000340)="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"}, {&(0x7f0000000140)="45a50646c7299436423622213e2ff9ce07d7b5501f6d27c3f16d00c807fbe9d8cd69540422b9c4cdea97b38f3940fd00fea804fa0b5c0d41106abb46"}, {&(0x7f0000000180)="01cb8bb4a126127be3"}], 0x0, &(0x7f0000000200)=[@ip_tos_u8, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1}}}]}}], 0x2, 0x0) 11:02:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 11:02:50 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x2, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_DIR={0x5}}}}]}, 0x38}}, 0x0) 11:02:50 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 11:02:51 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:51 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:51 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:51 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:51 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:51 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:51 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000440)="ee", 0x1}, {&(0x7f0000000100)="f9", 0x1}], 0x2, 0x0) close(r1) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x2007, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:02:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:52 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:52 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:52 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x201) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c581117775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c1601000000f3ffff2f43740099000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x2f) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0xa, r3}, 0x10) 11:02:53 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x8000) 11:02:53 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:53 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x8000) 11:02:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 11:02:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x8000) 11:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 11:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 11:02:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x8000) 11:02:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 11:02:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:54 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 11:02:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4, 0x101}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 11:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 11:02:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000200)='GPL\x00', 0x6, 0x8a, &(0x7f0000000300)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 11:02:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:55 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x29, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 11:02:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:55 executing program 3: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040010"], 0x30}}, 0x0) 11:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 134.496133][T10152] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:02:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) 11:02:55 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "affb842d77db2304cfbad788783ec7d9ab7a6df250ee80389179719358108e9ed83fece4ea2ff2bd3ee63131948dad6d14e647c70ddd4bcd7a39c87cb1d281"}, 0x60) getsockname(r0, 0x0, &(0x7f0000000100)) [ 134.565781][T10155] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:02:56 executing program 3: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040010"], 0x30}}, 0x0) 11:02:56 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:02:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) [ 134.881570][T10167] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:02:56 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:56 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:56 executing program 3: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040010"], 0x30}}, 0x0) 11:02:56 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404080}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0c9b27a262931d861531fddf0180f90071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad583da60f27c162db3186a50e2ac9170f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c53cf55eefb4c0974486a8d25a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045a1b622f20c41d8418bc4159c14025422835e81c3573af77dbaeb07913476244ffd5b5a924275cb1749289b44e97e7a73f148ae8206afe120c143749b5992e89f42ac52903971b323f60332eb7c9e89aafc50e78e1342aab5104d1b623f6c4f128858e4eb6b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a00e3886901f30f6c0c7102bfd0afe1074c6c2100000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000280)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) pipe(0x0) accept(0xffffffffffffffff, 0x0, 0x0) 11:02:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) 11:02:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) [ 135.485822][T10182] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:02:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) 11:02:57 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:57 executing program 3: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040010"], 0x30}}, 0x0) 11:02:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) 11:02:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}}, 0x0) 11:02:57 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) 11:02:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) read(r1, 0x0, 0x1b3) 11:02:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x58) close(r0) [ 135.839350][T10201] openvswitch: netlink: Either Ethernet header or EtherType is required. 11:02:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}}, 0x0) 11:02:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)={0x40003f}) 11:02:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1c, 0x4) 11:02:57 executing program 5: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 11:02:57 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={0x0, r0/1000+10000}) 11:02:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}}, 0x0) 11:02:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1c, 0x4) 11:02:57 executing program 5: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 11:02:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)={0x40003f}) 11:02:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x3c}}, 0x0) 11:02:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1c, 0x4) 11:02:57 executing program 5: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 11:02:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 11:02:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)={0x40003f}) 11:02:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1c, 0x4) 11:02:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:58 executing program 5: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f0020", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 11:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 11:02:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000040)={0x40003f}) 11:02:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 11:02:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 11:02:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x9, 0x10001, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 11:02:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:02:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x9, 0x10001, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 11:02:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x9, 0x10001, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 11:03:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:03:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x9, 0x10001, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f00000003c0), 0x0}, 0x20) 11:03:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:03:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:03:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:03:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b70588", 0x28, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x4, [], [@enc_lim, @enc_lim, @pad1, @ra, @pad1, @enc_lim, @ra, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x10000}]}]}}}}}, 0x0) 11:03:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:03:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b70588", 0x28, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x4, [], [@enc_lim, @enc_lim, @pad1, @ra, @pad1, @enc_lim, @ra, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x10000}]}]}}}}}, 0x0) 11:03:00 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b70588", 0x28, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x4, [], [@enc_lim, @enc_lim, @pad1, @ra, @pad1, @enc_lim, @ra, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x10000}]}]}}}}}, 0x0) 11:03:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 11:03:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:01 executing program 0: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b70588", 0x28, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x4, [], [@enc_lim, @enc_lim, @pad1, @ra, @pad1, @enc_lim, @ra, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x10000}]}]}}}}}, 0x0) 11:03:01 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0003f5"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002640)=""/162, 0xa2}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 11:03:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 11:03:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0xffffff7f, 0x2000000, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x3}, 0x200001c8}}, 0x0) 11:03:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 11:03:01 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb7, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@private}}]}, 0x50}}, 0x0) 11:03:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0xffffff7f, 0x2000000, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x3}, 0x200001c8}}, 0x0) 11:03:01 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x8, 0x3}]}]}}, &(0x7f0000000100)=""/246, 0x36, 0xf6, 0x1}, 0x20) 11:03:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:01 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0xffffff7f, 0x2000000, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x3}, 0x200001c8}}, 0x0) 11:03:02 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:02 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:02 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x43) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x8}) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)=0x53) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102, 0x2}, 0x10) 11:03:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:02 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0xffffff7f, 0x2000000, {0x0, 0xea60}, {0x0, 0x2710}, {}, 0x3}, 0x200001c8}}, 0x0) 11:03:02 executing program 2: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 11:03:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 11:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x12}]}], {0x14}}, 0x6c}}, 0x0) 11:03:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000008980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x6, 0xa8, &(0x7f00000004c0)=""/168, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x204000, 0xe, 0x4000, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 11:03:02 executing program 2: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 11:03:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 11:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x12}]}], {0x14}}, 0x6c}}, 0x0) 11:03:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=@updsa={0xf0, 0x1a, 0x3, 0x0, 0x0, {{@in=@loopback, @in=@broadcast}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 11:03:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x12}]}], {0x14}}, 0x6c}}, 0x0) 11:03:02 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:02 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 11:03:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) 11:03:02 executing program 2: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 11:03:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=@updsa={0xf0, 0x1a, 0x3, 0x0, 0x0, {{@in=@loopback, @in=@broadcast}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 11:03:03 executing program 2: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 11:03:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, 0x0, 0x0) 11:03:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x12}]}], {0x14}}, 0x6c}}, 0x0) 11:03:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=@updsa={0xf0, 0x1a, 0x3, 0x0, 0x0, {{@in=@loopback, @in=@broadcast}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 11:03:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) 11:03:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null}) 11:03:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0xc, 0x2, 0x0, 0x1, [{0x8}, {0x4}]}]}}]}, 0x98}}, 0x0) 11:03:03 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYRESHEX=r0], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a80)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x24000047}, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="781f2700", @ANYRES16, @ANYBLOB="100028bd70000000000004000000640001800600040000000000060001000a000000060002000000000014000300ac1414440000000000000000000000000600020084000000080006006f766600060001000a00000014000300000000000000000000000000000000010800080040000000"], 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)={0x214, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "cde7eb899e5061c0eafda184727655392c38f2e4a59beac857498d284e7f2980510f014b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "2317475ce479a5f54cccc8ab82f96b627de889d17f1450b76cfe2a9da5"}}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x5, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x80}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffff80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x9, @empty, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000040) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x10008805}, 0x4000004) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0xe0, 0x0, 0xe0, 0xe0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @void, @val={0xc, 0x99, {0x2, 0x41}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x18080}, 0x20000000) [ 142.199259][T10491] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:03:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000700)=@updsa={0xf0, 0x1a, 0x3, 0x0, 0x0, {{@in=@loopback, @in=@broadcast}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 11:03:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x18, 0x80002, 0x101) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000004400)="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", 0x1000) sendto$inet6(r2, &(0x7f0000000040)="aa", 0xfffffffffffffe48, 0x4000080, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) [ 142.261323][T10491] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:03:03 executing program 2: unshare(0x2000000) unshare(0x48020000) [ 142.443061][T10502] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 142.468972][T10503] IPVS: ftp: loaded support on port[0] = 21 11:03:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0xc, 0x2, 0x0, 0x1, [{0x8}, {0x4}]}]}}]}, 0x98}}, 0x0) 11:03:04 executing program 2: unshare(0x2000000) unshare(0x48020000) [ 142.863928][T10531] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 142.903117][T10533] IPVS: ftp: loaded support on port[0] = 21 11:03:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 11:03:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @random="5f5027016cf4", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d77b83", 0x6600, 0x11, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:03:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0xc, 0x2, 0x0, 0x1, [{0x8}, {0x4}]}]}}]}, 0x98}}, 0x0) 11:03:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 11:03:04 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @random="5f5027016cf4", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d77b83", 0x6600, 0x11, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:03:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0xc, 0x2, 0x0, 0x1, [{0x8}, {0x4}]}]}}]}, 0x98}}, 0x0) [ 143.542117][T10567] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:03:05 executing program 2: unshare(0x2000000) unshare(0x48020000) 11:03:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @random="5f5027016cf4", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d77b83", 0x6600, 0x11, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:03:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 11:03:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) 11:03:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x18, 0x80002, 0x101) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000004400)="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", 0x1000) sendto$inet6(r2, &(0x7f0000000040)="aa", 0xfffffffffffffe48, 0x4000080, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 11:03:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) [ 143.784028][T10575] IPVS: ftp: loaded support on port[0] = 21 11:03:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @random="5f5027016cf4", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d77b83", 0x6600, 0x11, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 11:03:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 11:03:05 executing program 2: unshare(0x2000000) unshare(0x48020000) 11:03:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) [ 144.468789][T10617] IPVS: ftp: loaded support on port[0] = 21 11:03:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x18, 0x80002, 0x101) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000004400)="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", 0x1000) sendto$inet6(r2, &(0x7f0000000040)="aa", 0xfffffffffffffe48, 0x4000080, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 11:03:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) 11:03:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket(0x18, 0x80002, 0x101) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r2, &(0x7f0000004400)="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", 0x1000) sendto$inet6(r2, &(0x7f0000000040)="aa", 0xfffffffffffffe48, 0x4000080, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 11:03:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) 11:03:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:08 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}}, 0x0) 11:03:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:08 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}}, 0x0) 11:03:08 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:08 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}}, 0x0) 11:03:09 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:09 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:09 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}}, 0x0) 11:03:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x4, 0x130}, 0x40) 11:03:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x8000000}) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 11:03:09 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:10 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:10 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETBE(r0, 0x400454de, 0xffffffffffffffff) 11:03:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 11:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, 0x0, 0x0) 11:03:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x4, 0x130}, 0x40) 11:03:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001b00)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="20000000000000000100000001"], 0x40}], 0x1, 0x0) 11:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, 0x0, 0x0) 11:03:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 11:03:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x4, 0x130}, 0x40) [ 149.341106][T10803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:10 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 11:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, 0x0, 0x0) 11:03:10 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/249, 0xf9}}, 0x10) 11:03:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x4, 0x130}, 0x40) 11:03:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:10 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 11:03:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r0, 0x0, 0x0) 11:03:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 11:03:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/249, 0xf9}}, 0x10) 11:03:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x40000001, 0x4) [ 149.774094][T10831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:11 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 11:03:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000300)=""/4096, 0x1000) [ 149.894634][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:03:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/249, 0xf9}}, 0x10) 11:03:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x40000001, 0x4) 11:03:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) [ 150.125779][T10854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:11 executing program 2: r0 = socket(0xa, 0x3, 0x9) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 11:03:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x6, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:03:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000280)=""/238, 0x26, 0xee, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/249, 0xf9}}, 0x10) 11:03:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x40000001, 0x4) [ 150.288444][T10867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:03:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x248800) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r9, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r5}}]}, 0x28}}, 0x0) 11:03:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newae={0x70, 0x1e, 0x71d, 0x0, 0x0, {{@in=@multicast1}, @in6=@private0}, [@lifetime_val={0x24}, @mark={0xc}]}, 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:03:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(aegis128-generic))\x00'}, 0x58) close(r0) 11:03:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x40000001, 0x4) [ 150.554755][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 150.581603][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 150.602449][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 150.624805][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 150.648609][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 150.700556][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 150.734072][T10879] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 150.754116][T10882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 11:03:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x8927, &(0x7f0000000000)) [ 151.144400][T10895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:03:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x7, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 11:03:13 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x8927, &(0x7f0000000000)) 11:03:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x7, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 11:03:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000006e400500000000005604000001ed008a7b030000000000000c440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c12acb6ec0b8eef1e1bed94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1043abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc9eb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899a212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703e51ad58adad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca9c6af4f00c15d7689d7719e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b508bc1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab01fa88a0c480d768b7603de77a0fe8671e4c046baa2415f258eddded96f4521c0600000000000000f30f922806cc560635ce5d71000000000000000000335ca1723f483e6e04d719d49e2258cb022ce47dc30db5201bf1bb478415fc6a9fcfabcd6b9be921e117d1372639867d86f365b682a3f616018039247c65cf0f66882218e7afe0085f00"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 11:03:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(aegis128-generic))\x00'}, 0x58) close(r0) [ 152.628509][T10942] IPVS: ftp: loaded support on port[0] = 21 11:03:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newae={0x70, 0x1e, 0x71d, 0x0, 0x0, {{@in=@multicast1}, @in6=@private0}, [@lifetime_val={0x24}, @mark={0xc}]}, 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:03:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x8927, &(0x7f0000000000)) 11:03:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 11:03:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(aegis128-generic))\x00'}, 0x58) close(r0) 11:03:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x7, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 11:03:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x8927, &(0x7f0000000000)) 11:03:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000006e400500000000005604000001ed008a7b030000000000000c440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c12acb6ec0b8eef1e1bed94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1043abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc9eb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899a212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703e51ad58adad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca9c6af4f00c15d7689d7719e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b508bc1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab01fa88a0c480d768b7603de77a0fe8671e4c046baa2415f258eddded96f4521c0600000000000000f30f922806cc560635ce5d71000000000000000000335ca1723f483e6e04d719d49e2258cb022ce47dc30db5201bf1bb478415fc6a9fcfabcd6b9be921e117d1372639867d86f365b682a3f616018039247c65cf0f66882218e7afe0085f00"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 153.500333][T10942] IPVS: ftp: loaded support on port[0] = 21 11:03:15 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(aegis128-generic))\x00'}, 0x58) close(r0) 11:03:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newae={0x70, 0x1e, 0x71d, 0x0, 0x0, {{@in=@multicast1}, @in6=@private0}, [@lifetime_val={0x24}, @mark={0xc}]}, 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:03:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x7, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 11:03:15 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x1, 'wg2\x00'}, 0x18) 11:03:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, 0x0, 0x0) 11:03:15 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) [ 153.957163][T11045] IPVS: sync thread started: state = MASTER, mcast_ifn = wg2, syncid = 0, id = 0 11:03:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 154.010643][T11046] IPVS: ftp: loaded support on port[0] = 21 11:03:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 11:03:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newae={0x70, 0x1e, 0x71d, 0x0, 0x0, {{@in=@multicast1}, @in6=@private0}, [@lifetime_val={0x24}, @mark={0xc}]}, 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 154.243889][T11059] IPVS: ftp: loaded support on port[0] = 21 11:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 11:03:16 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:16 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) [ 155.223999][T11115] IPVS: ftp: loaded support on port[0] = 21 11:03:16 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) 11:03:16 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 11:03:17 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) [ 155.657722][T11149] IPVS: ftp: loaded support on port[0] = 21 11:03:18 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:18 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) 11:03:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 11:03:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:18 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:18 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 11:03:18 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 156.790705][T11196] IPVS: ftp: loaded support on port[0] = 21 [ 156.852272][T11202] IPVS: ftp: loaded support on port[0] = 21 11:03:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:19 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 11:03:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 11:03:20 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) [ 159.655203][ T35] audit: type=1804 audit(1611831801.018:2): pid=11300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/55/cgroup.controllers" dev="sda1" ino=16019 res=1 errno=0 11:03:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:21 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f00000000c0)="f5", 0x1, 0x0, &(0x7f0000000200)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb395895fff386283e44a"}, 0x80) r1 = socket$inet(0xa, 0x801, 0x84) sendto(r1, &(0x7f0000000280)="c3", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246f12fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb1fb0bc81692c0a16348217ea1350bab263aef05616635a7daf06e02021024e80511492c3c466ff0173c6ec79b3331ed847224783e49a000000000000000000000000000300"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) sendto(r2, &(0x7f0000000040)="a8", 0x1, 0x0, &(0x7f0000000180)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f00000002c0)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 11:03:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="b4030000120001ed"], 0x3b4}}, 0x0) [ 159.836601][ T35] audit: type=1804 audit(1611831801.198:3): pid=11302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/55/memory.events" dev="sda1" ino=16027 res=1 errno=0 11:03:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0xa, 0x0, 0x0, @dev, 0x44}, 0x20) [ 159.996382][T11316] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0xa, 0x0, 0x0, @dev, 0x44}, 0x20) 11:03:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="b4030000120001ed"], 0x3b4}}, 0x0) 11:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 11:03:21 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:03:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)="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", 0xf00}, {&(0x7f00000010c0)="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", 0x101}], 0x2}, 0x0) [ 160.303266][ T35] audit: type=1804 audit(1611831801.658:4): pid=11300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/55/cgroup.controllers" dev="sda1" ino=16019 res=1 errno=0 [ 160.355603][T11322] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.441066][ T35] audit: type=1804 audit(1611831801.728:5): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/55/memory.events" dev="sda1" ino=16027 res=1 errno=0 [ 160.878386][ T35] audit: type=1804 audit(1611831802.238:6): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/55/memory.events" dev="sda1" ino=16027 res=1 errno=0 [ 161.075931][T11302] syz-executor.2 (11302) used greatest stack depth: 21640 bytes left 11:03:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 11:03:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0xa, 0x0, 0x0, @dev, 0x44}, 0x20) 11:03:22 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001300)) 11:03:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:03:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="b4030000120001ed"], 0x3b4}}, 0x0) 11:03:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 161.402825][T11348] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0xa, 0x0, 0x0, @dev, 0x44}, 0x20) 11:03:22 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001300)) 11:03:22 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:03:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 11:03:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYBLOB="b4030000120001ed"], 0x3b4}}, 0x0) [ 161.658861][ T35] audit: type=1804 audit(1611831803.018:7): pid=11351 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/56/cgroup.controllers" dev="sda1" ino=16050 res=1 errno=0 11:03:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001300)) 11:03:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 161.757891][T11364] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:23 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:03:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 11:03:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001300)) [ 162.037490][ T35] audit: type=1804 audit(1611831803.398:8): pid=11352 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/56/memory.events" dev="sda1" ino=16024 res=1 errno=0 [ 162.267039][ T35] audit: type=1804 audit(1611831803.588:9): pid=11375 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir327444563/syzkaller.mI2O35/57/cgroup.controllers" dev="sda1" ino=16059 res=1 errno=0 [ 162.477710][ T35] audit: type=1804 audit(1611831803.838:10): pid=11383 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir909174381/syzkaller.XPJM7Y/78/cgroup.controllers" dev="sda1" ino=16060 res=1 errno=0 [ 162.626143][ T35] audit: type=1804 audit(1611831803.938:11): pid=11376 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir327444563/syzkaller.mI2O35/57/memory.events" dev="sda1" ino=16023 res=1 errno=0 11:03:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 11:03:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1c, 0x0, 0x805400) 11:03:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1c, 0x0, 0x805400) 11:03:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 11:03:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1c, 0x0, 0x805400) 11:03:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 11:03:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:25 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1c, 0x0, 0x805400) 11:03:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 11:03:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 11:03:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 165.129976][ T35] kauditd_printk_skb: 8 callbacks suppressed [ 165.129994][ T35] audit: type=1804 audit(1611831806.488:20): pid=11458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/58/cgroup.controllers" dev="sda1" ino=16083 res=1 errno=0 11:03:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 165.292996][ T35] audit: type=1804 audit(1611831806.568:21): pid=11459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir184223161/syzkaller.F1iKMZ/55/cgroup.controllers" dev="sda1" ino=16084 res=1 errno=0 [ 165.451413][ T35] audit: type=1804 audit(1611831806.718:22): pid=11467 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir327444563/syzkaller.mI2O35/59/cgroup.controllers" dev="sda1" ino=16085 res=1 errno=0 [ 165.620639][ T35] audit: type=1804 audit(1611831806.848:23): pid=11460 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598078283/syzkaller.hHrbIs/58/memory.events" dev="sda1" ino=16027 res=1 errno=0 [ 165.852823][ T35] audit: type=1804 audit(1611831806.898:24): pid=11462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir184223161/syzkaller.F1iKMZ/55/memory.events" dev="sda1" ino=16077 res=1 errno=0 [ 165.969002][T11460] syz-executor.2 (11460) used greatest stack depth: 21136 bytes left [ 166.023696][ T35] audit: type=1804 audit(1611831806.978:25): pid=11478 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir909174381/syzkaller.XPJM7Y/80/cgroup.controllers" dev="sda1" ino=16078 res=1 errno=0 11:03:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e9b9ca330c5081040000005eb6f425c1bd92c32a48123d31d79f46facc742262ec03d3df59e0579e18aa4f491ca21f624ee17a1fdf3a13251b53b7fd6c1471a66326467806d5e55a465d8e", @ANYRES64, @ANYRESDEC=0x0], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{r3}, {@val, @actul_num={@void, 0x4, 0x45}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r4, r1, 0x0, 0x100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, 0x0) socket$inet(0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r5, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x17, 0x0, 0x0) close(r2) accept4$netrom(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 166.764605][ T35] audit: type=1804 audit(1611831808.128:26): pid=11487 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir184223161/syzkaller.F1iKMZ/56/cgroup.controllers" dev="sda1" ino=16039 res=1 errno=0 [ 167.110787][ T35] audit: type=1804 audit(1611831808.468:27): pid=11488 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir184223161/syzkaller.F1iKMZ/56/memory.events" dev="sda1" ino=16087 res=1 errno=0 11:03:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0x6) 11:03:30 executing program 1: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 11:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x2}, 0x8) 11:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r1, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}]}]}, 0x34}}, 0x0) [ 169.126893][T11505] IPVS: ftp: loaded support on port[0] = 21 [ 169.137555][T11514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0x6) 11:03:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 11:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x2}, 0x8) 11:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r1, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}]}]}, 0x34}}, 0x0) 11:03:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0x6) 11:03:30 executing program 1: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x2}, 0x8) 11:03:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r1, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}]}]}, 0x34}}, 0x0) 11:03:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 11:03:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0x6) 11:03:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x34, r1, 0xcb6558c9fec7927, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}]}]}, 0x34}}, 0x0) 11:03:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) [ 169.733102][T11554] IPVS: ftp: loaded support on port[0] = 21 [ 169.745248][T11559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x3d0}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 11:03:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x2}, 0x8) 11:03:31 executing program 4: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) [ 170.186892][T11594] IPVS: ftp: loaded support on port[0] = 21 [ 170.208756][T11597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:03:31 executing program 1: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:31 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @dev, @void, {@x25}}, 0x0) 11:03:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 11:03:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:31 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @dev, @void, {@x25}}, 0x0) 11:03:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) [ 170.483732][T11628] IPVS: ftp: loaded support on port[0] = 21 [ 170.499181][T11632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:32 executing program 4: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:32 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @dev, @void, {@x25}}, 0x0) 11:03:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)='+', 0x1}], 0x1}}], 0x1, 0x0) 11:03:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) [ 170.838613][T11661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.858430][T11660] IPVS: ftp: loaded support on port[0] = 21 11:03:32 executing program 1: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:32 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, @dev, @void, {@x25}}, 0x0) [ 171.148928][T11687] IPVS: ftp: loaded support on port[0] = 21 [ 171.163786][T11693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 11:03:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) 11:03:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="20f10f803b6d493df309ff1b6d3a16de0b94e2072859a56c0b7685f3a566251a5a", 0x21) 11:03:32 executing program 4: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000002000810000000000000000000a001000000000010000000014000200ff01000000000000000000000000000108000f00a0"], 0x40}}, 0x0) 11:03:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) [ 171.651998][T11732] IPVS: ftp: loaded support on port[0] = 21 [ 171.660595][T11734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:03:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0xf00) 11:03:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="20f10f803b6d493df309ff1b6d3a16de0b94e2072859a56c0b7685f3a566251a5a", 0x21) 11:03:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 11:03:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:03:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:03:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="20f10f803b6d493df309ff1b6d3a16de0b94e2072859a56c0b7685f3a566251a5a", 0x21) 11:03:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:03:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(tnepres))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="20f10f803b6d493df309ff1b6d3a16de0b94e2072859a56c0b7685f3a566251a5a", 0x21) 11:03:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:03:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf983fd5b4b6039b63eac610b", 0x8}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/74, 0x4a}, {&(0x7f0000001580)=""/32, 0x2fa80}], 0x2}, 0x0) 11:03:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000340), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="010500000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1088}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x160, r3, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x4}, {}, {0x2}, {0x6, 0x4}, {0x40, 0x4}, {0xc6, 0x3}, {0x1f}, {0x8, 0x6}, {0x2, 0x5}, {0xd3, 0x3}, {0x2, 0x4}, {0x3, 0x6}, {0x81, 0x1}, {0x40, 0x3}, {0x8, 0x4}, {0x4}, {0x1}, {0x2, 0x6}], "d31dcfcdd951a4ec"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0xff}], "7266f1fd6a06c4d0"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x20, 0x4}, {0x3f}, {0x8}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0xff, 0x2}, {0x2, 0x2}, {0x81, 0x1}, {0x5, 0x7}, {0x2, 0x1}, {0xff}, {0x36, 0x3}, {0x20, 0x6}, {0x8, 0x3}, {0x4, 0x7}, {0x6, 0x6}, {}, {0x4c, 0x7}, {0xf7, 0x5}, {0x0, 0x5}], "d39c3385d6276387"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x5, 0x6}, {0xfb, 0x5}, {0x0, 0x4}, {0x7, 0x6}, {0x20, 0x3}, {0x7, 0x5}, {0x3f, 0x7}, {0xa5}], "e7738b87509f39cd"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x6, 0x1}, {0x4}, {0x5, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x6, 0x5}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x80, 0x2}, {0x0, 0x6}, {0x8, 0x5}, {0x0, 0x2}], "23fb6a324a61bf82"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x3}, {0xd4, 0x6}, {0x1, 0x6}, {0x1, 0x5}, {0x4d, 0x3}, {0x3, 0x6}, {0x95, 0x4}, {0x4}, {0x8, 0x3}, {0xee, 0x1}, {0x6, 0x5}, {0x1, 0x2}], "b2d7ee096ed8a8c4"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x0, 0x1}, {0x6, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x9, 0x6}, {0x49}, {0x8, 0x1}, {0x1, 0x3}, {0x20, 0x4}, {0x5}, {0x8, 0x1}, {0x51, 0x2}, {0x0, 0x1}, {0x7f, 0x4}, {0x2, 0x2}, {0x9, 0x7}, {0x5, 0x2}, {0x3, 0x2}, {0x5, 0x6}], "ca5601caa6b6441a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0x5, 0x7}, {0x4}, {0x19}, {0x2, 0x7}, {0x4, 0x1}, {0x0, 0x5}, {0x81}, {0x6, 0x3}, {0xf9, 0x6}, {0xfb, 0x3}, {0x8, 0x5}, {0x7, 0x1}, {}, {0xbc, 0x7}, {0x1}, {0x35, 0x3}, {0x6, 0x5}], "9fde5ddabdcdb4ed"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0c0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0xe00000000000000, 0x0, 0x5000000) 11:03:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:37 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)=0xffffffb0) 11:03:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:03:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:03:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)=0xffffffb0) 11:03:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)=0xffffffb0) 11:03:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:03:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)=0xffffffb0) 11:03:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 11:03:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:03:39 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xa0}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 11:03:39 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 11:03:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 178.359953][T11912] batman_adv: Cannot find parent device [ 178.408488][T11912] batman_adv: batadv0: Adding interface: ip6gretap1 [ 178.450181][T11912] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1426) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.587342][T11922] IPVS: ftp: loaded support on port[0] = 21 [ 178.640658][T11912] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 179.295721][T11925] IPVS: ftp: loaded support on port[0] = 21 11:03:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:03:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xa0}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 11:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 11:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) 11:03:42 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) [ 180.749252][T11998] batman_adv: Cannot find parent device [ 180.781384][T11998] batman_adv: batadv0: Adding interface: ip6gretap2 11:03:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) [ 180.815480][T11998] batman_adv: batadv0: The MTU of interface ip6gretap2 is too small (1426) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.855467][T12004] IPVS: ftp: loaded support on port[0] = 21 [ 180.933354][T11998] batman_adv: batadv0: Not using interface ip6gretap2 (retrying later): interface not active 11:03:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xa0}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 11:03:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 181.421183][T12030] batman_adv: Cannot find parent device [ 181.448750][T12030] batman_adv: batadv0: Adding interface: ip6gretap3 [ 181.501760][T12030] batman_adv: batadv0: The MTU of interface ip6gretap3 is too small (1426) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 11:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) [ 181.675829][T12030] batman_adv: batadv0: Not using interface ip6gretap3 (retrying later): interface not active [ 181.717287][T12045] IPVS: ftp: loaded support on port[0] = 21 11:03:45 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0xa0}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 11:03:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 11:03:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) [ 184.337375][T12103] batman_adv: Cannot find parent device [ 184.368480][T12103] batman_adv: batadv0: Adding interface: ip6gretap4 [ 184.405923][T12103] batman_adv: batadv0: The MTU of interface ip6gretap4 is too small (1426) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.434777][T12107] IPVS: ftp: loaded support on port[0] = 21 [ 184.560268][T12103] batman_adv: batadv0: Not using interface ip6gretap4 (retrying later): interface not active 11:03:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 11:03:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) 11:03:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 11:03:47 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='xprt_enq_xmit\x00', r0}, 0x10) 11:03:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 186.260953][T12151] IPVS: ftp: loaded support on port[0] = 21 11:03:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) 11:03:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) [ 186.536665][T12176] IPVS: ftp: loaded support on port[0] = 21 11:03:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 11:03:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000180)={@private0}, 0x14) 11:03:48 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x800000000000c) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socket(0x0, 0xa, 0x6) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012062, 0x0) 11:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}]}]}, 0x28}}, 0x0) 11:03:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 11:03:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 11:03:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:03:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @volatile]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:03:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="04004600280051802400008008000880040000000900010008000000000000000500020000000000040005000a0034000c02020202020000080026006c09"], 0x5c}}, 0x0) 11:03:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @volatile]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:03:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0x24}}, 0x0) 11:03:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:03:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000000}}) [ 187.707301][T12238] IPVS: ftp: loaded support on port[0] = 21 11:03:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @volatile]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:03:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 11:03:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0)=0x1, 0x4) 11:03:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000000}}) 11:03:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="04004600280051802400008008000880040000000900010008000000000000000500020000000000040005000a0034000c02020202020000080026006c09"], 0x5c}}, 0x0) 11:03:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @volatile]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 11:03:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 11:03:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000000}}) 11:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="04004600280051802400008008000880040000000900010008000000000000000500020000000000040005000a0034000c02020202020000080026006c09"], 0x5c}}, 0x0) 11:03:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 188.768805][T12294] IPVS: ftp: loaded support on port[0] = 21 11:03:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0)=0x1, 0x4) 11:03:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x48}}, 0x0) 11:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="04004600280051802400008008000880040000000900010008000000000000000500020000000000040005000a0034000c02020202020000080026006c09"], 0x5c}}, 0x0) [ 189.041320][T12301] IPVS: ftp: loaded support on port[0] = 21 11:03:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0xffffffffffffff47) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 11:03:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x20000000}}) 11:03:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x48}}, 0x0) 11:03:50 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0)=0x1, 0x4) 11:03:50 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:03:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0xffffffffffffff47) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 11:03:50 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:03:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0xffffffffffffff47) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 11:03:51 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0)=0x1, 0x4) 11:03:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:03:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x48}}, 0x0) 11:03:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 189.821246][T12404] IPVS: ftp: loaded support on port[0] = 21 11:03:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @mcast1}, 0xffffffffffffff47) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000080)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 11:03:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:03:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 11:03:51 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:51 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x48}}, 0x0) 11:03:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) 11:03:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:03:51 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 190.441554][T12456] IPVS: ftp: loaded support on port[0] = 21 11:03:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) [ 190.546051][T12465] IPVS: ftp: loaded support on port[0] = 21 11:03:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x2, 'rfc7539esp(salsa20-asm,blake2s-128-x86)\x00'}, 0x58) 11:03:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0xb, 0x0, "38e8c9136ce6dd6e4c3da2f335efb4392cd00a475d6f347d7e8c877753d3c103e86868a4b0c6c0842db2cf27e997490b6f8ccba7de0a1f13328e3b1761640b878a83f09b43ef7d9a2f07e54f210f7e48"}, 0xd8) 11:03:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x400448ca, 0x0) 11:03:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) 11:03:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x2, 'rfc7539esp(salsa20-asm,blake2s-128-x86)\x00'}, 0x58) 11:03:52 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:52 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0xb, 0x0, "38e8c9136ce6dd6e4c3da2f335efb4392cd00a475d6f347d7e8c877753d3c103e86868a4b0c6c0842db2cf27e997490b6f8ccba7de0a1f13328e3b1761640b878a83f09b43ef7d9a2f07e54f210f7e48"}, 0xd8) 11:03:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x400448ca, 0x0) 11:03:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) [ 191.221838][T12529] IPVS: ftp: loaded support on port[0] = 21 11:03:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x2, 'rfc7539esp(salsa20-asm,blake2s-128-x86)\x00'}, 0x58) [ 191.300917][T12535] IPVS: ftp: loaded support on port[0] = 21 11:03:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0xb, 0x0, "38e8c9136ce6dd6e4c3da2f335efb4392cd00a475d6f347d7e8c877753d3c103e86868a4b0c6c0842db2cf27e997490b6f8ccba7de0a1f13328e3b1761640b878a83f09b43ef7d9a2f07e54f210f7e48"}, 0xd8) 11:03:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x400448ca, 0x0) 11:03:52 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x2, 'rfc7539esp(salsa20-asm,blake2s-128-x86)\x00'}, 0x58) 11:03:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0xb, 0x0, "38e8c9136ce6dd6e4c3da2f335efb4392cd00a475d6f347d7e8c877753d3c103e86868a4b0c6c0842db2cf27e997490b6f8ccba7de0a1f13328e3b1761640b878a83f09b43ef7d9a2f07e54f210f7e48"}, 0xd8) 11:03:53 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x3, [@const={0x5, 0x0, 0x0, 0xa, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x8}}, @struct={0x1, 0x2, 0x0, 0x4, 0x0, 0x700, [{0x4, 0x1, 0x303}, {0x8, 0x0, 0x200}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @union={0xf, 0x0, 0x0, 0x5, 0x0, 0x401}, @union={0x8, 0x6, 0x0, 0x5, 0x0, 0x6, [{0x1, 0x5, 0xb0}, {0x2, 0x2, 0xfff}, {0x9, 0x3, 0x100}, {0x3, 0x6, 0x1}, {0xc, 0x2, 0x6}, {0x8, 0x5, 0x2}]}]}, {0x0, [0x4f]}}, &(0x7f0000000200)=""/123, 0xdb, 0x7b, 0x1}, 0x20) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000004000), &(0x7f0000004040)=0xe) unshare(0x48000000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fb9bdf25050000002900070073797374656d5f753a6f626a6563745f723a7574656d707465725f657865635f743a7330000000001400060076657468305f746f5f62617461647600140006006970365f7674693000000000000000001400060073797a6b616c6c65723100000000000014000600766c616e30000000000000000000000008000400ac14142f08000500ac14143208000400ac1414bb"], 0xa8}, 0x1, 0x0, 0x0, 0x24008001}, 0x44010) 11:03:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x400448ca, 0x0) 11:03:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 191.932841][T12596] IPVS: ftp: loaded support on port[0] = 21 11:03:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 11:03:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) 11:03:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) 11:03:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) 11:03:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 11:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 11:03:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 11:03:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) 11:03:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:54 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000623a64130000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000e824a52e1d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000100000274e25745b4736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000100000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000700000000000000000000000000feffffff"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:03:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) 11:03:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) [ 193.020701][T12664] IPVS: ftp: loaded support on port[0] = 21 11:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 11:03:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, {0xffffffff}], [[]]}) [ 193.119233][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:03:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000028000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeef0000c60ebab18176bf9b8482eea7e2fd9b9fdf92b4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac00009456d4c4e6f3fe2d1de7812e927c01c7da1322da44c7f2ed1084a12f5698cb96c15fb30bcb8b5114a9f6d1cb398dff1db3df985883740300000000000000e1b6be484e4c9507af216bd8ed4af7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285d3e4afd8c1c53eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf978778f4f1945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e10c8d40213ad637f03316e097ae9a1ac8e13bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c7570b902a1bdf399df3925130312d095e9c1f973d661c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09afa09fab1daae4b518d7a5d9d540086952606cab696442afe787f9f11bc549e54c4f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb4ad98649b2d956eccb697e3161ca77690f4e4ed9030d6000000ff01207ed625dbeb84f2cac23dfdfe2ea5a9e23563c86a115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd9e4f2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f000000000000000000caa4009db6cfd28afb21f1d54bd4e9ab56c62d692b6f33ba17f0a8611782e1b5695aef655c7dfd4fcffacb213dadae6c925ab08195df323ed8e35dddfa1a7498aa0f2f9887987b1d27e30c671b5890fe468a596c962e8c2a150ef4905653fdbf60ff55ad7b3f40b86daed3f260ddd347896846cad785901b93423a4b7736b2c6994961e0b213863f38f615b85c2047b54e1d3e7a650a24c7f6e72a7fd7a8420dc5ad7c75c8d246be17ea2acc6d78deb5b4e5674cbac7914ec9428bb0a4c358465d9aee00b5ed5d08c4adc1e37f19c6e2fa6a1db0582f26556a288e9f8e353761d1574f9a50ce231d0ddaf5db85adcfa096eb73408ae9d5cc2ca85b4363d1f1f0c1f850abe0b86ac7b73c336bf1f18cb25f7d93f26e1b1a250ea41fd8739583860178550d819431213bbd26557cf305fc618c11bf9260ffeb80e5ff38af7e8241c9cb873073808ccb7b9b43588420932e709dbd5b4578ac961a9206abd5c83228049ffb7e30e48c9ff825f24d0f09165ab486b13e02a29c2e4947c2c6f55c51941b43b17d1fdb1e7b16884401037bc616d2d18894b4011c03f0a5d187de98628f5166c3bc280ec22afee334d02c932076fd7891611312ea9401d6fa77e196e892fe1999c8bf187d90b856bd6e399a69acc2f7ad54abe47f87a1dff38d76f07b0c1baa6e190f28d99c130a804c335bc646c933ef63a3b1ac85f769e1f85b2bda5f18768b034fa21d0253b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 193.235444][T12673] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:03:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x54}}]}, 0x88}}, 0x0) 11:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 11:03:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 11:03:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000028000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeef0000c60ebab18176bf9b8482eea7e2fd9b9fdf92b4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac00009456d4c4e6f3fe2d1de7812e927c01c7da1322da44c7f2ed1084a12f5698cb96c15fb30bcb8b5114a9f6d1cb398dff1db3df985883740300000000000000e1b6be484e4c9507af216bd8ed4af7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285d3e4afd8c1c53eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf978778f4f1945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e10c8d40213ad637f03316e097ae9a1ac8e13bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c7570b902a1bdf399df3925130312d095e9c1f973d661c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09afa09fab1daae4b518d7a5d9d540086952606cab696442afe787f9f11bc549e54c4f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb4ad98649b2d956eccb697e3161ca77690f4e4ed9030d6000000ff01207ed625dbeb84f2cac23dfdfe2ea5a9e23563c86a115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd9e4f2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f000000000000000000caa4009db6cfd28afb21f1d54bd4e9ab56c62d692b6f33ba17f0a8611782e1b5695aef655c7dfd4fcffacb213dadae6c925ab08195df323ed8e35dddfa1a7498aa0f2f9887987b1d27e30c671b5890fe468a596c962e8c2a150ef4905653fdbf60ff55ad7b3f40b86daed3f260ddd347896846cad785901b93423a4b7736b2c6994961e0b213863f38f615b85c2047b54e1d3e7a650a24c7f6e72a7fd7a8420dc5ad7c75c8d246be17ea2acc6d78deb5b4e5674cbac7914ec9428bb0a4c358465d9aee00b5ed5d08c4adc1e37f19c6e2fa6a1db0582f26556a288e9f8e353761d1574f9a50ce231d0ddaf5db85adcfa096eb73408ae9d5cc2ca85b4363d1f1f0c1f850abe0b86ac7b73c336bf1f18cb25f7d93f26e1b1a250ea41fd8739583860178550d819431213bbd26557cf305fc618c11bf9260ffeb80e5ff38af7e8241c9cb873073808ccb7b9b43588420932e709dbd5b4578ac961a9206abd5c83228049ffb7e30e48c9ff825f24d0f09165ab486b13e02a29c2e4947c2c6f55c51941b43b17d1fdb1e7b16884401037bc616d2d18894b4011c03f0a5d187de98628f5166c3bc280ec22afee334d02c932076fd7891611312ea9401d6fa77e196e892fe1999c8bf187d90b856bd6e399a69acc2f7ad54abe47f87a1dff38d76f07b0c1baa6e190f28d99c130a804c335bc646c933ef63a3b1ac85f769e1f85b2bda5f18768b034fa21d0253b7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 193.795258][T12706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:55 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:03:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000004640)={0x14, r1, 0xb27c53f6a4f79f09}, 0x14}}, 0x0) 11:03:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 11:03:55 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x10, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="3e72000004000000850000005600009cd1ac262cdf616e0085100000f5ffffff2585faffffff00006352a29a50293ae15158c7a6f8180008"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000200)=""/135, 0x0, 0x6, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x200}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c8060017d99984d17f4229100e5e00000200000000", @ANYRES16=r4, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r3], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r2, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:03:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x54}}]}, 0x88}}, 0x0) 11:03:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x356}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f6, 0x0) 11:03:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000004640)={0x14, r1, 0xb27c53f6a4f79f09}, 0x14}}, 0x0) 11:03:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) [ 194.757258][T12729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.767798][T12730] SET target dimension over the limit! [ 194.804822][T12734] IPVS: ftp: loaded support on port[0] = 21 11:03:56 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x356}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f6, 0x0) 11:03:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x54}}]}, 0x88}}, 0x0) [ 194.951691][T12740] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:03:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 11:03:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000004640)={0x14, r1, 0xb27c53f6a4f79f09}, 0x14}}, 0x0) [ 195.157251][T12737] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 195.203927][T12750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.583235][T12778] SET target dimension over the limit! [ 195.713435][T12778] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:03:57 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:03:57 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x356}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f6, 0x0) 11:03:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x54}}]}, 0x88}}, 0x0) 11:03:57 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:03:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000004640)={0x14, r1, 0xb27c53f6a4f79f09}, 0x14}}, 0x0) 11:03:57 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x10, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="3e72000004000000850000005600009cd1ac262cdf616e0085100000f5ffffff2585faffffff00006352a29a50293ae15158c7a6f8180008"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000200)=""/135, 0x0, 0x6, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x200}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c8060017d99984d17f4229100e5e00000200000000", @ANYRES16=r4, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r3], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r2, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:03:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x4000000, 0x0, 0xe000000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 196.394991][T12793] IPVS: ftp: loaded support on port[0] = 21 [ 196.416986][T12795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:03:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 196.535704][T12800] IPVS: ftp: loaded support on port[0] = 21 [ 196.547106][T12794] SET target dimension over the limit! 11:03:58 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1, 0x0, 0x356}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f6, 0x0) [ 196.661892][T12812] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 196.817399][T12820] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 196.946348][T12794] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:03:58 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x10, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="3e72000004000000850000005600009cd1ac262cdf616e0085100000f5ffffff2585faffffff00006352a29a50293ae15158c7a6f8180008"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000200)=""/135, 0x0, 0x6, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x200}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c8060017d99984d17f4229100e5e00000200000000", @ANYRES16=r4, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r3], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r2, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:03:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 11:03:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x4000000, 0x0, 0xe000000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 198.172852][T12876] SET target dimension over the limit! [ 198.385100][T12883] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:04:00 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000623a64130000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000e824a52e1d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000100000274e25745b4736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000100000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000700000000000000000000000000feffffff"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 11:04:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 11:04:00 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x10, 0x4, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="3e72000004000000850000005600009cd1ac262cdf616e0085100000f5ffffff2585faffffff00006352a29a50293ae15158c7a6f8180008"], &(0x7f00000004c0)='syzkaller\x00', 0x5, 0x87, &(0x7f0000000200)=""/135, 0x0, 0x6, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x200}, 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c8060017d99984d17f4229100e5e00000200000000", @ANYRES16=r4, @ANYBLOB="020025bd7000fbdbdf25090000000c00038008000300010000002800028014000100ac14140e00000000000000000000000006000f000900000006000f000100000058000380060004000000000008000500ac14142208000500ac1414100600040000200000060007004e240000080001000200000014000600fe8000000000000000000000000000aa080003000200000008000500e0000002080004000000000008000400020000000800050009000000080005007f0000000800040001000000"], 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x68, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x7}}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRES64=r3], 0xfffffd9d) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r2, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r2, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x3}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x4000000, 0x0, 0xe000000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 11:04:00 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 199.595519][T12901] IPVS: ftp: loaded support on port[0] = 21 11:04:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) [ 199.639327][T12900] SET target dimension over the limit! [ 199.689892][T12905] IPVS: ftp: loaded support on port[0] = 21 [ 199.846182][T12910] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 199.875901][T12911] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:04:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) [ 200.132660][T12900] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:04:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 11:04:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 11:04:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 11:04:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 11:04:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x4000000, 0x0, 0xe000000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 11:04:04 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) [ 203.027067][T13002] IPVS: ftp: loaded support on port[0] = 21 11:04:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 203.253780][T13006] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:04:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 11:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x811, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x9}]}]}, 0x1c}}, 0x0) 11:04:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:04:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r2, &(0x7f0000002400)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 204.261824][T13042] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 204.351391][T13046] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 11:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x811, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x9}]}]}, 0x1c}}, 0x0) 11:04:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 204.969214][T13055] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 11:04:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x811, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x9}]}]}, 0x1c}}, 0x0) 11:04:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 205.340606][T13060] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 11:04:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x811, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x9}]}]}, 0x1c}}, 0x0) 11:04:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 207.390153][T13099] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 207.399311][T13093] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 207.469480][T13101] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:04:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 11:04:09 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:04:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 207.956457][T13123] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 11:04:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 11:04:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:10 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:04:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 11:04:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) read(r0, &(0x7f0000000300)=""/67, 0x43) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={0x0, @local}, &(0x7f0000000080)=0xc) sendfile(r0, r3, 0x0, 0x8000000000005) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000a00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 11:04:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:10 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000000)) 11:04:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:10 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:04:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000380)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) [ 209.671881][T13228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.756426][T13228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.829875][T13228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:11 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:04:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000003240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x530, 0x0, 0x0, 0x318, 0x318, 0x1f8, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback}}}, {{@ipv6={@private1, @mcast1, [], [], 'wlan1\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 210.167263][T13259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.247153][T13259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.333380][T13259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 11:04:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/208, 0xca}], 0x1, 0x0, 0xfffffffffffffd5e}}, {{0x0, 0x0, 0x0, 0x248, 0x0, 0xfffffffffffffe91}}], 0x2, 0x0, 0x0) 11:04:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 11:04:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/208, 0xca}], 0x1, 0x0, 0xfffffffffffffd5e}}, {{0x0, 0x0, 0x0, 0x248, 0x0, 0xfffffffffffffe91}}], 0x2, 0x0, 0x0) [ 211.467663][T13308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.519068][T13308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.577036][T13308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:13 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/208, 0xca}], 0x1, 0x0, 0xfffffffffffffd5e}}, {{0x0, 0x0, 0x0, 0x248, 0x0, 0xfffffffffffffe91}}], 0x2, 0x0, 0x0) 11:04:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 11:04:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb0000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:13 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)=""/208, 0xca}], 0x1, 0x0, 0xfffffffffffffd5e}}, {{0x0, 0x0, 0x0, 0x248, 0x0, 0xfffffffffffffe91}}], 0x2, 0x0, 0x0) [ 212.392672][T13344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.452992][T13344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.520024][T13344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 11:04:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) 11:04:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000003702000020febfff7a0af0fff8fffff769a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffdc04000040000000b704000010000020720700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fca868f0399d909a63396c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af54043000000ec44631ac2622cdcae18c3d14bfbe96dd87235b44174f7c034318508f49f09781dc7a2cfbb9a0f119e31975f551558055dc2dc2739e2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000f74c16737d50d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f87903000000b6ecc7de09a2257e908cd92e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df57457000100000000000000000000008d2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0703a7bf9ea40429b2d49177824f210a69f8e5227fd32e7d5a2c7ecf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de441cef915eba31255d163f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd5de136fa1bec1a26c622bb9662d9ee70147acc5605aa2318855cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a74777d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7bed2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837f824ff537cd67993a3589be73a18680da50287b9e962b1a0235c290346a21ca5de55c49c78e411c791617000ef8df75411a5d30000000000000000000000004deb8d49806823655735bd6deb49edb2e42f4ed9e6e9080366660b847bf03c145f6796921d26dcf29e9a6c808459e82cbb0000000000"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 213.298944][T13357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 213.355099][T13357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.395572][T13357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40030000000000) [ 213.570549][T13358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:04:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f000000", 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 213.880056][T13358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.918678][T13358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.285148][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:04:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 214.972803][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 215.011465][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 215.047481][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 215.126817][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 11:04:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 215.310788][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 215.332773][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 11:04:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 215.384548][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.410560][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.450124][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:16 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x80}}, 0x0) [ 215.539578][T13369] IPv6: ADDRCONF(NETDEV_CHANGE): geneve0: link becomes ready [ 215.617605][T13399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:04:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f000000", 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:04:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:17 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0) [ 215.683758][T13399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.714994][T13399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 215.807828][T13400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:04:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 215.916666][T13404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:04:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 216.013298][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 216.068273][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 216.104458][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 11:04:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 216.139393][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 216.191115][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 216.223835][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 216.231488][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 216.264918][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.275427][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.283355][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.311598][T13426] IPv6: ADDRCONF(NETDEV_CHANGE): geneve0: link becomes ready 11:04:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x7, 0x20, 0x4, 0x4800, {{0x11, 0x4, 0x0, 0x0, 0x44, 0x67, 0x0, 0x2, 0x29, 0x0, @private=0xa010101, @remote, {[@ssrr={0x89, 0x7, 0xbe, [@empty]}, @noop, @rr={0x7, 0x3, 0x8f}, @cipso={0x86, 0x22, 0x2, [{0x6, 0x10, "4ac8e353faf572ddacd4df3cf202"}, {0x6, 0xc, "1bfd6357a284730405d6"}]}, @end, @noop]}}}}}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_mb_release_inode_pa\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x9, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, @generic={0x5, 0x8, 0x7, 0xe2, 0x9}, @jmp={0x5, 0x1, 0xd, 0x5, 0x2, 0x20, 0xfffffffffffffffc}, @map={0x18, 0x7, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x81}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xb2, &(0x7f00000001c0)=""/178, 0x40f00, 0x0, [], r1, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xd, 0x4}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) connect$tipc(r3, &(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="648f6675cd706c8a15b5971361d9", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006100)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)='D', 0x1}], 0x1}}], 0x1, 0x24040045) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000700)={'gretap0\x00', &(0x7f0000000bc0)={'erspan0\x00', 0x0, 0x10, 0x20, 0x63, 0x573ec9f4, {{0x1c, 0x4, 0x3, 0x8, 0x70, 0x64, 0x0, 0x14, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@rr={0x7, 0xb, 0xe0, [@private=0xa010100, @multicast1]}, @noop, @timestamp_addr={0x44, 0x2c, 0x78, 0x1, 0x6, [{@broadcast, 0x7}, {@empty, 0x1}, {@multicast2, 0xfa8f}, {@multicast1, 0x81}, {@broadcast, 0x5}]}, @rr={0x7, 0x23, 0x13, [@remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @multicast2, @remote]}]}}}}}) getsockname$packet(r4, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000047c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6}, 0x0, @in=@local}}, &(0x7f00000048c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0xed3c7f4d205f6537}, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 216.674256][T13438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:04:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 216.736832][T13438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.812518][T13438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.939876][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 216.986646][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 11:04:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f000000", 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 217.037670][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 11:04:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 217.090710][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 11:04:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x61]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) [ 217.149013][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 217.228976][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 217.280440][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 217.334267][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.395615][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:04:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f0000000080)=0x40000000) [ 217.449405][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:04:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x61]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 11:04:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3}}) [ 217.626602][T13448] IPv6: ADDRCONF(NETDEV_CHANGE): geneve0: link becomes ready 11:04:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x61]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 11:04:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3}}) 11:04:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f000000", 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:04:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="8f412680d0fabca2dfef7be6c81a9e523c07537c75124c5efd3ee98080004c840a83b1aaec6dae0655fb71c81b87f2f581e374ef27546ef42d75e5dd01303db5210885221b", 0x45}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 11:04:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3}}) 11:04:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x681, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$sock_int(r11, 0x1, 0x2, &(0x7f0000000000)=0x20, 0x4) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 11:04:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x61]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 11:04:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3}}) 11:04:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="8f412680d0fabca2dfef7be6c81a9e523c07537c75124c5efd3ee98080004c840a83b1aaec6dae0655fb71c81b87f2f581e374ef27546ef42d75e5dd01303db5210885221b", 0x45}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 11:04:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) 11:04:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:20 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="8f412680d0fabca2dfef7be6c81a9e523c07537c75124c5efd3ee98080004c840a83b1aaec6dae0655fb71c81b87f2f581e374ef27546ef42d75e5dd01303db5210885221b", 0x45}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 11:04:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:20 executing program 1: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100010000b"], 0x30}}, 0x0) 11:04:20 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000040)="8f412680d0fabca2dfef7be6c81a9e523c07537c75124c5efd3ee98080004c840a83b1aaec6dae0655fb71c81b87f2f581e374ef27546ef42d75e5dd01303db5210885221b", 0x45}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) [ 219.405724][T13525] openvswitch: netlink: VXLAN extension 0 has unexpected len 8 expected 0 11:04:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:04:20 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 219.508461][T13529] openvswitch: netlink: VXLAN extension 0 has unexpected len 8 expected 0 11:04:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000170100000400000019c9e0e1fd3f836e15dd69aa1ec4f47d71fbaea6e71404acd72cfe59ae7deb2546d79c3b3d1ccb32a24778d006c2c50a015399d901979d1ad2924fb2d0428d87fd354621bc41cec620c4bfe3295e82f1eddf3023bf2a430c26ab73ba5605a7e326412fc16b7921949c97fdca00b5be0ff63faa701d402afb6658bdb1a1c712bc33b7b141fa1288d6beb51cb52ac916032bd4a2c7a25ce15e6023003dcd8007dc4d4ace8b0e18b3a027a69eb2860a2996cb1af7f516bbdfce69b7edf378a53d905c96d1cb46abc40efc3c5d83a553a2e15d5b346b09b62884ec4ece998e45c87db7fe574d4d7740beabe6e6a4ba4c66cc2afdd031a73251c1c01649dec8b2fada41d8dd00000000000000000000000401000000020000f53e94009a97ebfc6f91068bc1383ad7931773aae35fb994748befd52e269457ebd872000000689d307e297761efe5f8ac81968a2bd5b5a5eae7e46dc30e732604a913e1baa0d8877eb368a26268492be9ec20dccc23fe47b209e3b7f303f1af1bef844da0218ea45659f859859c24556c6a2477305f93d008e72a0b3fae380946fc55d2d1261d3769beb73c9f3891f7e257e1cbcbfea459f8000000000000000000000000000100000001000100bd36cb0d97f0a5b43bad563abd304160ed2250f53d4f590e15505a3360629056e67c1e81db0fd5a5432ff4d5974295547f02437cc715ad1218cec8afa9dd22a31e942f11780c70a968cb420d8bd398dbe4d3b6d3aabeb402922f3073010408bfe1b19cdb26c0ba073dafc34dd304f4bae155703befc8a875b974349599292a9f80991d844c7e568e963512bb1b0622088d87449f9586e72668dcd8ecddd0226d085f2b9c872d65c86c4e39954884986a0c0212fa46c082e97ab80df203b4c985e53e3b6000000000000000000000000000ff000000000000008be0b8ff25b494c8ca5369c2a025e8772015fc153343e3dd780d42471bb73812194d45ed9240f0f684ac72bb54ddb8d506b06ffeb89c24cb49926cc6f8e00decff2a53e9c4e10511f3327da87d7b2fd62705ec3744dc418118dd56ad207d3ea32250ad071f25e91a7a9cb73baf99e2a79ef3de83ecfee6ff6c8416e6f9276ca45d9ede86a8e2b2100841595635118dcf366f12760a368929f55a494c062d7a4c2b52413122141c22d66c62c11f405f926aeb1a0000000000000000008ec39ef3e2716359bd4ac4d6f942bf76ea1328238d1ad57d541f13b87f52d0d46736d83f65f35d23bd7744bca5a6546700a33bfefff15147260574d0ea92ddd40a823ea4ba9dd912fb6f3273fe28f2d3e1008f52709291451a994e5634c7176a60c306581c599052c77691d109b3bf13c5eb925627cf85f7d00a53a7d8f68688b44314916aba2ea9f9a541dcf4befb26ac4582098d6db1e1"]}}], 0x40000000000035c, 0x40004) 11:04:21 executing program 1: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100010000b"], 0x30}}, 0x0) 11:04:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) [ 219.830816][T13540] openvswitch: netlink: VXLAN extension 0 has unexpected len 8 expected 0 11:04:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x7, &(0x7f0000000180)={0x0}}, 0x0) 11:04:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:04:21 executing program 1: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100010000b"], 0x30}}, 0x0) [ 220.140118][T13550] openvswitch: netlink: VXLAN extension 0 has unexpected len 8 expected 0 11:04:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:04:21 executing program 1: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04102abd7001fddbdf25120000000c0099000300000047000000050029000c"], 0x38}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003900190100000600000000000200000004000000180001801400100010000b"], 0x30}}, 0x0) [ 220.463681][T13559] openvswitch: netlink: VXLAN extension 0 has unexpected len 8 expected 0 11:04:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:04:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) 11:04:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) 11:04:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000040)="fc380dc828e08f67a9f23e8fa2ed007ee1e23248df17b117fb71ee979ea39fa50b9467e7341706a116f5298729c7064c810b8ca86f42f4359cc8bb81858b3fca6c7a9a8e4770682ad7d561f41ca3e7f0c1679c31121fe75514055d4e12822b774a2a5146d35a00e850f308670c1aa9a2cdf33475f40e2cb9a2b378751725e0172ece4e6a39a867c9db7a9e0f92d56ed825e5bbcf74942f2833088c27965d39f07edcebee58c2b402514c29e4517953631b006f81d16f6a4586b38217bc6bd6983647e580446c1634f9970f823c6288c7417d892e3dec11026c7b5a51e00744ec87b1544ab7a039eb1f9d6f5703775c17ce81adb586d22ad2068e9ce78179183c5ef404e0da3b4cb3227e0e81ed5a9e64b74411c6b1de27df9796ddf0fe79d7371a1496aa37425f15db1ea23cf47d0c5831f03c38f772b23bdf650be7ae953c61d3da72cbb11acb7fc29a6702fa673d08dca140cc591bb2d62ada705d47e69f29e482471193c12ea38236b52044b4612b410013ef9940b09633fff3c312e4e026d1822c9403e6ed788093fa5898c4debde4c7fe5528230c3fcb8ba179defc859df4d0df53193481d3135c5000bfa82023d2911fda53403172d6e523ef844b144049d11633fb80af56ad7420d49299b77802ce043349bc16304333e206dceaad515351f89596764febc3147c777b18aa2d981d40f46245b727b1e0975d3dd0260c3d5051ecfb6bac60f080d10755e70390f10f8a103da8f83fbce035c0dc0facd06fa8ea2e651cbe0c343d1672a8b19d390fd1fd82020328818f31463676c139191e4ac0ca53e9d1eea6dedd1a050d14c90cc8cbaa5433c6894dde8a3726ae2a3940ea6a68ace8835cc96969134b4865810b16cb262844d9291570ce53c3e3596cc0a9e847079fe2c78c5d871c8a193162325e2a9bd6f71c89403c147fe3d78e4b387e5645c6904ee3152c80be1cc6ec46059102f173018996d970ab6382ea206a4e23d8f33453288265df4c30092eede2337d470b422739510926ea38f973b1e54751393ddcb186f1abe24275dc4ac2d3360e216d29c69e82f44f3c13d4b508280a830b99b717470873dbc4e9d69133410cadd2225b65b1321472988d722c803ad7d78fce7c53dcf1d6cc63712364d7ee4df8d7271b771f2a878e8ef779ec9e25ea631cb5233bee481eff8949add2d8089bcb00469c7dbcd87c42c55f941e4973be11a8a6e6a1e7e9085b5f7891c512e17d52b11b47d4c71af3a75a688d22807f95a2c103698859b448b7adc2d1d03c8b5dfce1e0b9b9dbc22c974435b2c77a043ca429dcb6a276de24a73e0ee721e06bec784aaf61796779bd868ac8a4bcefd0c94ca396b3a1a50bcc8e91f017e316616b62137133e5ea5c8259a25f14e955bf6460124af1309fbae4037e82fcd73095ac46a66161e8f0517d4d5b217161e7b7a415623ba1ab99b1df4450fbbcf4d9dbb9295d5ed9e9891eee97ca4934ebd17d1323e0cda20abc5ea735462a272aa58308db0bd98a93842025b9d33f5bd0b62a40468e6d9d6a63e23e04050a0f241936432b587efada62a028b65cc71ad4df1659edb8fbb249deac584e491b4798ae3b824821e54edee0a4c93d1c3c873d95828a6780163805e1fb570a1902192a5c8f509324c306920ae9e68eed24830aea5ad51ec734c98ba881a00ab24a42c69187cc084f7e107d2cc3bcaede65bd115a215556e1f798e4d530e32799d610093dfbe79572cbdb8ccbba7c9ae155d37150d70a54aa1a1115ac76b909762d78454b871d8efce9420dbae0f7f983625a8a226913028c6df1b0cc067efe0b78e85da8ed48a607d53c2b4173228ba7d2e6dc5f28ff911d91b2026beffd3ac7d37722cd05fb5b2e23f5dc5cc584926d409dd80fedd44119e78a10843002672eaf891ea4ed3961b3b7343cec57327a17dac0184c23b94ec40f9542e3d67bed9f33584e16ebc32b0f1461647bf31ef0dcbc48c7d2851312179d392ad0b6702daf3fa15f2ce37a618f9b8d582f698ae60192efb75046f26c4847fff5da28e96fd79bf75c128526d56563b2856424c3656a46688c39509874ae351ff766341f1c266f2acff2d773067228cb5fffc9d73d9026f99089d39da898dc5435411371295db3250ffcaed4ec3463d4ecd7d90dfe3e28f4f34a882c466bb28cb9ecde8735086a833af60fe25eb2ede6582a8a8c09c6b035d82e7239eb3dba77e2370e01b47bbfb6fc3dca8a120351779c5eed489f9adcbdcde131650da62053949740c903146918ce6ebb337aa37bd07b61027d5e889f1071d548039b9d5563ceeecc9b8276d3cf99f3064d17ad9ef81f60d16e4637d31e29cb2a0fa4f9b21f1dc22228651b03e6ed4ada611eeca131bd4af570446c0a1057896c2a08cf2d05f03a6e6d90f110b709ee93714aeb4222629603de4537f270d6726c72ded017ac9132bc730d81b1de17c7bc99ba5afc14ff9c30723b58aeadc0517d3ff31dab2dac5b56d3f040a9515520da67c26c9f6e5e1f28a15f4de1bd106ad2cc9b20feef7d6d78e3c04980ef867a16907bc57b2fb87ca98c669ac57bdd5b4b66c3554ad2bc890db125dfd7b973d31507acb71847429cb3a8e3094e3006d4481f342d1466231318f6becc12220954fec061f7e82d0d758e3a4c656ff43b3882bebfe8942b9c81df0088d771fdb95e1def0a70da80a541115743555cb02ec1f2986ba960a0640f5d0c351aaef5eb2fc6853ec7ee8f7be247b595a6b8dcf5db1f1c7a0676b2b5ed4d5d9ef3f629b444c2ceddc0046af2476de9856ab129032da8e2365a8185063811f07e798f4086c1359882f2317b288451ad4fc9c979b09cdacfb0589327e4b60d5d217bfa0dd9a4ccdfcf8eab035d16e53cd4832f61a19b1347af096b954987089879fb443dd09590a731ffd38453a131de4e06b20d29d7138b3fb1e47396ed9cc5b3d6c5956eb5ce52d9ec21aad185604a414bd868434771bda0880b4d88560edd06962e5e2db4a834539802003efd211735e7c1056c9281452b1483a11aecfcc443b6e9aaea4a1ae071adcfed56260ee8c7380c492b2b97092cc4e7bcb8b342c5d2020b59edf94b049bbc20fdff5257fda611d77bd71d94d42c5e1b8327bcac4bc9ffbe874ab10e9abff6d7f213b86aace63e0367fefd485d6b3223d259bee3f05f593a4a1c0a7bbf8fd452a1e5d8a658275198b90cb0d1da9135124f3e4badb6c853b0b7c48bfef9bb52895172da2651ca2c8b519746ced5aefc949b3ecb83762de53a394f350d5e32f22ccd2b4c664dcf6b6b1ab03c086f7849ac64b610153e5fffe5c9d4e670cee53cc5e30fc660d81e628386e7ecf5c270841ace062859518aeb9d2d881dae332a3ff76a6cb0f76e2be7543ec8ff81445451877f6eb7e1e161b6d648808223fc0aa6433c1ec378635f0932c70636b1de36bc7f8b7663d833c89ff27f1c403244c0440b2a596b5c26ce2133112d35187f32af234410184916c9b933e1d0d5ddf6cb158c28f9b6f7f8b139f3f9bfcc70cd8254227374f3b9f383573cbdc61cec52ce46b3c8136a152745bb09690c0ea2e668f075b7b043e4dc72d64783e8d2360fa180c58d318600435d812fa692e3a8790032043f3ebf37c544c05640965a14ac96b36686e3abb408e0df0e3e66f71743b8b47732063d3ce4c75eacf1dce5d48b62aac5d4e907bd640829799666afb521267964aa9a1c24825318705d2ab4cbc4511b8777e4eb642ed5ba4d3ec99b645e3c95d440f274497069702424d459a7b34328d5db219f952fe813c3001f940d62aeef1ada29bb892c39249fa07dd5898aca58665111d7ad1a7fa10835c78efed2cccc919480684962bcfd7f61c6d6696c1834b0624132307efe8bbf9f73511b090a4fb7a614f57a3aaf9ae3de44daade17a5141789a82dc812c90a067e85e251917b6026b7c5630e8295014f66357133ea288ed740908408bed4a521ea17da7636ebc04ec49ded1ca421b087a57a17d686fd72418f7a96c1d044828543ddeb880deba85c045c79b14611b292a49e1b7a7180b555d0aad9564365f18b8a2aec066c074f9032097be86b7b9e13d", 0xb4d, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @private1}, 0x1c) 11:04:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000040)="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", 0xb4d, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @private1}, 0x1c) 11:04:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 11:04:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000040)="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", 0xb4d, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @private1}, 0x1c) 11:04:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) 11:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000001480)=[{{0x0, 0xfd3f, &(0x7f0000001380), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]}}], 0x40000000000035c, 0x40004) 11:04:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000040)="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", 0xb4d, 0x0, &(0x7f0000001040)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 224.315094][T13605] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:04:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 11:04:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 224.803857][T13619] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:04:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 11:04:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@dev}) [ 225.278521][T13627] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:04:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 11:04:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @private2, 0x800}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 11:04:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@dev}) 11:04:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) [ 225.613507][T13636] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:04:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@dev}) 11:04:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@dev}) 11:04:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f00000001c0), 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), 0x4) 11:04:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000022c0)) 11:04:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x41, 0x0) 11:04:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x41, 0x0) 11:04:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000022c0)) 11:04:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x41, 0x0) 11:04:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000022c0)) 11:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x41, 0x0) 11:04:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x45, 0x0, &(0x7f00000022c0)) 11:04:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 11:04:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb60253587}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/113, 0xe84}], 0x10000000000000ed) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x12) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 11:04:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 11:04:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:30 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ac0)={'wlan0\x00'}) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) 11:04:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x0, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f006206, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "17c74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb17ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x5400, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 11:04:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) 11:04:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x0, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f006206, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "17c74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb17ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x5400, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 229.210729][T13765] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.405451][T13769] sctp: [Deprecated]: syz-executor.3 (pid 13769) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.405451][T13769] Use struct sctp_sack_info instead 11:04:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x0, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f006206, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "17c74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb17ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x5400, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 11:04:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) [ 229.447837][T13790] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.609625][T13801] sctp: [Deprecated]: syz-executor.3 (pid 13801) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.609625][T13801] Use struct sctp_sack_info instead 11:04:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x0, 0x160, 0x0, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f006206, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "17c74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb17ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x5400, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 11:04:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 229.731940][T13807] xt_CT: You must specify a L4 protocol and not use inversions on it 11:04:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) [ 230.000377][T13817] xt_CT: You must specify a L4 protocol and not use inversions on it [ 230.349646][T13827] sctp: [Deprecated]: syz-executor.0 (pid 13827) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.349646][T13827] Use struct sctp_sack_info instead [ 230.355649][T13820] sctp: [Deprecated]: syz-executor.3 (pid 13820) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.355649][T13820] Use struct sctp_sack_info instead [ 230.392936][T13822] sctp: [Deprecated]: syz-executor.1 (pid 13822) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.392936][T13822] Use struct sctp_sack_info instead 11:04:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 230.553320][T13834] sctp: [Deprecated]: syz-executor.5 (pid 13834) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.553320][T13834] Use struct sctp_sack_info instead 11:04:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 230.710158][T13836] sctp: [Deprecated]: syz-executor.0 (pid 13836) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.710158][T13836] Use struct sctp_sack_info instead 11:04:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x4, 0x12) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x8011, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f00000012c0)=""/16, 0x10}], 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000200)="ff8d675f6633ba7d87037a55aef95e038b94477dfdf31f7d1b60cb52c7a965f23c7e0f1bde01a5de091f1a0f2cf29c8e5f3381a13859c5c9a4249a249725abbc667ac067abbd57ff19dd4c80abb395a4fc3515dd4f55df70f78fc11939fcfefe387803dac2aec0099eb21ce16ce493") sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b80), 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0x0, 0x0, 0x200008b5}, 0x20040084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x3ff, 0x1, 0x4}) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 11:04:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 230.964374][T13842] sctp: [Deprecated]: syz-executor.1 (pid 13842) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.964374][T13842] Use struct sctp_sack_info instead [ 230.998395][T13844] sctp: [Deprecated]: syz-executor.3 (pid 13844) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.998395][T13844] Use struct sctp_sack_info instead [ 231.082064][T13855] sctp: [Deprecated]: syz-executor.5 (pid 13855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.082064][T13855] Use struct sctp_sack_info instead 11:04:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:32 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:32 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1100000000000000100100000d000000bf"], 0x11}}], 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80), 0x2, 0x0) 11:04:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x1c, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) close(r0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000800)={{}, "835659ebcfbae9fec3b5f6401f92437bb863e8aed4cb6c5713f9339b2b40902997bb3c76aa2ebacdb8134186245fade7b3454afdabd4708c15cd451428dcf6647d654c9e2a1ea557a342cf5237956b81e34b19c8b75103c4effb82ddd7e19a4af9f2a306b1dd52f3cc68dffaed91299e19ce4e5507664cd86a5a704677b58549db6de40e9e1ae3e98f45f03269a9ab451a9ba82e6261bdc92981473f6332cbcf413fe8ec69fe5ba6bda57dcfd07d3c4a8c0e7557dc14efb25b52f4011d6cbbb52acde1bff9b176d128bc1642114e53347651b84cefea96c43bd5abce9cf0efdc60e6b4dd31802cbc92af232a1bc3e4f02b7706ec3d4fe306e851b999d7ab4581854536aa502333baca98a03f9698eee64a7e9253d26d76ca77185eefbc1fa46c57d3bdbb5818cfbc0978ef7a3b755cfa6a07736fa3e7a70a90e0ae439d66262aae8f8ad89a65cb6f45de1061a1e4cc0c0061cea49e07e0cf3a947431660b0a5556d9981af988c8b15451b6a8cde96632b48eee96dd5a5946c5f694c73e1ee14d95e121e98d8929403df6417574ef115979a4673ddc721044c9638b34125805766f02248e3b60907429c9fab35f336035c834608f273728b7cd2a1a8db83b1f4456350020e16fbad9ecbb96780d1f599ec7f9284c26eb91a16e7396263bf3e0fd4701fab5520503f5b1ebce6c5daa6909115d320f912b154764a854b008267f31470b127dfd02520cf9e95357d6827d88718383c67d7e9b78912d3aae4c0ed3cb3fc52f44a06f3efe857fcb5062ba090823a82f807707d8c9765f32b1812cecc51be7d99660dabc909af023d2bb2280cddd71cecc1a8bcb1e1088128a4e84274f63594d9e5e8805a48430d593c4a987c3b93e876de666dfdbaa88ede1e95e13fdedf00499c49828115a067cb926ec069492dfdfccbdfd163e0d830b69526a538fbfc643915b82cab38699b6c2ca7dd9e8c188cadce03e257f6faca6d194fa7d5a276b3b126d7a2bf420ac25081fe2da3912a58b08872e4724335d020d2d9368350cab08c76709d521e75fa500cfe739fb98ef305d1710ce2c76f92a329f287aab48fa4a9b0eecd2d2ece278242e45700b3fbd63ef92ecb4ad5eeeeb71c49138a75552437d78f34fc335a8704cfda042491df8111e2f373479d3304e684151976aefd7856000a4c46a789a894e74661c183d21d416e543e1a4e2548afa7d00a40513131c1ef04e4596b7b0c7a8233d6b71cef5ac1f0bd4527cbce32092b36815de9676fadf85b523e8549903285746597d056160a8806ba2b8f1094a1a204c16b4241db77932896d5c1d1ee5ad4e1e7754f18e6be1983b510448faca1cced4d330c15aa3c464a9f079d1255574bbfb2c31e91501186cc6c0f0eab5736326002f6f1a338e1892b06f851b75d276fd3fece2d973e8e43a774d9f857293b859d45ea9fdbc7d6bbda884f8f571ac8a65ff5d42dfa98972d336a49ffd076f305f4e89c6413fdd455f4cc5a169f566f9901d2fffa17d9e6a680a95bd36ccceac3fdd9d894b17ad6424322de564a29dab12ab5aa9c722e7168c16eb2812cc4b9274f4976424509fd1193850da8e35ac617dfb88158997da999d8cc7d7c3f15f14b7f609aa36fd3a4d8f4ad2d8fc8834824dbc713987c6f672e75d7e9a48864b8555430b7465def7c0823dfc3da915db063ca01af326f2e9d104fda87de42fa83431766edaae3e2cc9699de0d6351e8e8fc556988c6f48c7892b44859a02bf073ed3cef91a22edaec6b194d71bf7676e9a4f2c95c24efa004c16a9ee7c0826df24e151cfaca91c044466042bd4383b345e3532bd2032c7995eaae227f4a59b434184e25a84ad1abbf6ecfe2ac44c220f8e1239879b6bcc486474a771f9fe6b02948cf9523caba94406733d2b7d1cdccc9e9379d836787b75c474f25ea4de8fd43dd38c56a3a312bdf5025ee8d80b8af179d8e400d621873f31bdcde5afc97aa670f2b5a3dd67cc14528dec4ffc7f343d5cb4f94026a3481c6985c3c3a6084af076d4e42661110c26f716abc7f635d1d4bfeb715b489539f5dd0464e2de91340f5907e1a52e074211da204a935f2dacd8cb719de73dd05b5d389ebc199dba55b041f8db352f0269284c3e4e2dd93405e75e842c4cfe7b82952f31534dc92441818ee765e0b9df067332d683050b9beed32d4358a5c03a14fe9c80b80973cf0258033209637e7ad58cfd079a5cf91afa0ffe3cb114439aaf3328bdadee1479bf86358f41a9a2cffae5da14e32d8d6ed0e200d379dc2caf948d7e7dc1dcb1efb0942572f222d6f3f6e7326cf8eb53158b1a3a3c31ce354c2d84912ba7fee6e07aba51c761ab4116ffcd9f7e836e4ea43073378d22b5445b06377c5c23aa86c84ee07d3a52838b3e50ac409bb2a92849a6f503212e8eee83f823b30e02d4d9c3806449b482d58098340a0e15543f71143d958d5490f62fc5e1dcae66e72257518cc08fc27b471e3a0aa8ec8271941525eed8fdfe6914bcf5f9dc0fa9bde9755f7f8a3ca190a0b1dd7342186d2e91f6deff48be2e025807acc9d8782f7e00e93b432205a4b13353ff66de6839608f3e925d921d59cb95d2c7425eb7418c355fb82138e3cc35cb37314875e4bd95c8e67be85ad5622504f79ccf46fc83035f36b44df5c352a2258549b3d8f483a99614ec240fca583013549e8c55921594ec90ef58cc9f1d97b57c500724708f566b4a09f009cc8a4ffd160e5f634146f07c6cbaa7c40030e05e61ed9f0cabba88a0c76295ec74f61388fc07b3152133fa5787b81de3c98f77d2320041ee2612f6dbdf63b4fa3c2db459f708d866c8dcfb0408ebbaae8843f76e5efcd9346a9ab5e3a28b8ee9758902a1eb6657742eb045179d601664ace225cb25c81cf1f2bb71b41e47343e75aefdd836ead351467d4f0d222aee584f9fd4306049bda3f8c3c3dd2e96130e93a28bef04af5c9e7c2453fd4994429f8af98efa983bef8f9d066f666964a07fbd0f193447b9c678a7380a5eec27fd76423a43dee3fe10011d80880ffb24887b381cf7635f99485059ad8c1d6517442742d3bbae8e292a8a5d2d728e068aff56085031da4f2b8430e11e7e6be50a8f26980e34f1cd11f4397824737deb3d9ca797790c0d0ef57b1e8a6c96399078f7bb5f6619e97cf3efe681191e4e6c12d25820fa5ead1e5f84d31acd10ddbc5a1e05c19ed8f570f6d577e54c4b4aa8385ef23caaf83cc9643356908d453cacf06b0c23c80d8ee03b139810e1596e6044551985db71134e1eeccffff58f4a779eab7df3f8837d716bf5e2669bbcc02160bf7bade09604f541266b0adfe51a2fba57a3d10feaa92a0e584920edb96923376c409df40d4af09217ff385bf0e4c5e8efdd214dafca11bafcdfe5d5c9003dec70bba544934a8badd689319b80724a3e468d1fea4f4b62c678b08aba3ccbafc3aa62810d688e75d088e2cbea62d24628c3e2233e1c680b98a169ed76e664e6cd646488be132b8e9c58f0bd7c84a93139325ffa3a9f9257c2ce6fa23403ab26b487c1138f796d87084881fc1606ae3dc5df7275b7b0dbfe2683f56270395be6ac63eb90119cef04cf5a17bed5c8b80450fc5e221d095a296971de10192e0c9f41dcdf0336510996945135cb0a38e0267e271fa9fcada314900c12e2f6d16eae2c98e8aaa7527a854ad1bebe629fc4abdb0e47bfa54ef400cf769006bfc388a6bea3cd2dd3b1d510818286f9660457c9399c1923c3bf33130c830abaa90f0e2bfa27648b1e26e5b5e50c435c35e2ec2b2c45bf5a7a74f3944850ce4cf579ae095e4dda30abd953fbbf65f4d5deb7865ff263345c0f0800c9655f26e93b50cc36e7a780f13c726422d21148a1f7d5d38ce444a79fcb9cf62a9f9e7570458b7fcdb9b46a7bf19eff2c9f12271d2e5169c36bdcc995cf3e0797b292a5ae6fa40d393c1ce7c3a691000782566413e1db1e6575d2fcfac5036900f809d23b3152b4f5a1f894d82f2a184fa488fc4ba752be8596fc3b461c1fcdfc857ad24eea58a4f3f9d6481908aacb02996327dff2d48dc9cc325a86839cc3705bc2b60a0aac48fd0acd4af2b7e118593325071e4cfc6f7812cac7953a629111241a936752d5659b1f5221f494d60d51ffdc83004af486add7771a5d0f9c9850abc772df19f5034ceba8f2a0f17e6a35bab45aae3210a86960021ee91a550362530885e18e47dabecc320128695af892e1649881d91f16b525c4c8cda007841f1eb1f71e6bf813c0fc9feaeb331628a40028d010f1b8d6bd1347d455cb3d00c5a44f9de259f9012c6dcd5dd7fe5db4d820945e8f1041eb35fc1e4026e00f9d99a8eb44dbfa46c2eccada5bba0df1910658e8c64fc0db84ed2701f2cf77c281da1e142a304e5378730c5810cbc08aa7d6450677e95599966ad36c4b00c9e3a8f2868ec698194eba392cb8c36c2373a192cb72808bd3c2b198fa68f067fc120a81cb1236204c599bb155f1cdfde644f8256259e59da033fce4c33efb1ea137eb9e5e12be7ad1b9a3b346bf22c2b08922e2226986d57edea1df5b326798eee67e39ab4bbb1a71bab6660d2d30f29af06685e5d902ece6e611145ae555c4e79d6d0516ec1f4290e84b10dd8a50e7f386bc692b620e2c0057243f06bcfa646026aa70f4ce75c58aa0c1350bee77802e1f38bf2a98247b99df59f38fa2296cdfff271937467e99e0dd78d2dd7c0f7c9844326faaf08d3cb0ced2a63071792657041b31a4cd590cdb40a93ea2927ce36d77ee20ed46315982b717e34fd6eee009c8215968eab4e78e63d2d286bb2ff291caea2b48eba2a77337b4300b29b2886f8c73999c9eaeb2de87b752908f4120921461af0ac75ddd730bde32ae9138ea1db3407da035a8d0f64527f6ba0c5703c96d3a840286f1b14e5e826fe5a146a55f73fa7ea4d8739081c7dbabada6251f790640b25fb2690717e132c831d4c26a542c028a9f784155c14c8130667cdae99bf5ef6de19aec693617952287f7e85f848bd768319e41272204a40fe7f95cebe2ca5c65254f7ca7d5320a213729d792d532828bc8b07ab3c2749e252591ca93c6d892097ed0c757b9f6929d97a64ab0841d635121a10ef935c38fcf461b5dad3d7fa81b5a75de4ac5b1febc8577e748216e3c92708a288b5383e484b1acadec3ebda041eec77ac5287999cef1c6e10f022f6392178dc69dee36247f0a66e3bf790193cc8262ed6e8d6275df54825eb9e213ef80c334f8ac31ec7eeb8abf5cf874c4898584181efe698daffa62060c21e7715fc013c81e0aff0997ae27a90d6a180005c6f125644752335fd6149e0e213184880bc495d3b660b29388baffd2a8ae4d5264e48516e289be30456f629b7b2186934e7fa014be22d9cadce2a9ba98e9a76ef9d1b773c005c4e3ff424e914bd1610408b0e16aee618c99174f671c72833bb76765cb9d6099d388f80b7b55b23134dea9f69d12584004066f28e78e3d3741868eb32fce0f515903958c407fbed4e8f09deacf3a68eb86e609abfdf716685a2d672b9505c26bac767427db188dec66d6d8876d615ba2a04c764b01437953349e0d83a4c9776cc0dd55f1848d3bc39432389adb6fc8ae36a11871d066cc30d134dcc6f48e7a6448d0cdc178a065c1951ef27039ffad613b6036b591f89eebd19ca8abb6709242b439a3d8da317cf78c99a2649fd843ce0a86f06556bfa036933392d3227346c13fe44219f3e9ef5cefcaf3998c550d27b0b4ea51c76564e95b0b96d47151621ca449b0"}) 11:04:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:33 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1100000000000000100100000d000000bf"], 0x11}}], 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80), 0x2, 0x0) 11:04:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1000}]}, 0x28}}, 0x0) 11:04:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x1c, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) close(r0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000800)={{}, "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"}) 11:04:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 11:04:33 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1100000000000000100100000d000000bf"], 0x11}}], 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80), 0x2, 0x0) 11:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1000}]}, 0x28}}, 0x0) 11:04:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) getgid() listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e22, @remote}}, 0xfffb, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r6, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) socket$nl_generic(0x10, 0x3, 0x10) 11:04:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x1c, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) close(r0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000800)={{}, "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"}) 11:04:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 11:04:33 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1100000000000000100100000d000000bf"], 0x11}}], 0x2, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80), 0x2, 0x0) 11:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1000}]}, 0x28}}, 0x0) 11:04:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 11:04:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0x1c, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) close(r0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000800)={{}, "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"}) 11:04:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1000}]}, 0x28}}, 0x0) 11:04:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 11:04:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 11:04:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080000000000300000008000100753332"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 11:04:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 232.832626][T13935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10, 0x0}, 0x0) 11:04:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) [ 232.926431][T13940] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.955004][T13935] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xc8, 0x100, 0x2b8, 0x0, 0x0, 0x2a8, 0x2b8, 0x2b8, 0x2b8, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}}, {{@ipv6={@ipv4={[], [], @empty}, @local, [0x0, 0x0, 0xffffffff], [], 'macsec0\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) syz_emit_ethernet(0x38, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "23b441", 0x2, 0x33, 0x0, @private1, @mcast2, {[], "d964"}}}}}, 0x0) 11:04:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 233.024126][T13935] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.089621][T13947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.106537][T13935] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10, 0x0}, 0x0) 11:04:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080000000000300000008000100753332"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 11:04:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 11:04:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 11:04:34 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') 11:04:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10, 0x0}, 0x0) [ 233.415249][T13967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.494158][T13974] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.533849][T13967] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.587808][T13967] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 11:04:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 11:04:35 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@private}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @generic={0x0, 0x3, 'c'}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}}}}}, 0x0) 11:04:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10, 0x0}, 0x0) 11:04:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080000000000300000008000100753332"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 11:04:35 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@private}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @generic={0x0, 0x3, 'c'}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}}}}}, 0x0) 11:04:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 11:04:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x9) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0xe0ffffff, 0x3f00000000000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 11:04:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="00080080000000000300000008000100753332"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 11:04:35 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@private}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @generic={0x0, 0x3, 'c'}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}}}}}, 0x0) 11:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, r1, 0x30d, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 11:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x8) 11:04:35 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@local}, {@private}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @generic={0x0, 0x3, 'c'}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}]}}}}}}}, 0x0) 11:04:35 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x8) 11:04:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x8) 11:04:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:36 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x8) 11:04:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:37 executing program 2: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:37 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f00000000c0)=""/4093, &(0x7f0000000040)=0xffd) 11:04:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:37 executing program 2: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:37 executing program 0: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:37 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x33fe0}}, 0x0) 11:04:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:38 executing program 0: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:38 executing program 2: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x77, &(0x7f0000000000)={0xa}, 0xe) 11:04:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 11:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 11:04:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x77, &(0x7f0000000000)={0xa}, 0xe) 11:04:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x77, &(0x7f0000000000)={0xa}, 0xe) [ 237.948178][T14415] __nla_validate_parse: 21 callbacks suppressed [ 237.948205][T14415] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x7}}]}]}, 0x2c}}, 0x0) 11:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 11:04:39 executing program 0: syz_emit_ethernet(0x75, &(0x7f0000000340)=ANY=[@ANYBLOB="f3"], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r0, @ANYRES64]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x208e27b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0x208e27b) 11:04:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x200009c4, 0x0, 0x0) 11:04:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 11:04:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x77, &(0x7f0000000000)={0xa}, 0xe) 11:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x7}}]}]}, 0x2c}}, 0x0) 11:04:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:04:40 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x200009c4, 0x0, 0x0) 11:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d0a0000001400060076657468315f746f5f741f776d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 11:04:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}, @jmp={0x6, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.655192][T14481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:04:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x7}}]}]}, 0x2c}}, 0x0) [ 238.790343][T14514] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 11:04:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}, @jmp={0x6, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.910369][ T8399] ------------[ cut here ]------------ [ 238.926125][T14530] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 238.937295][ T8399] WARNING: CPU: 1 PID: 8399 at net/wireless/core.c:1113 _cfg80211_unregister_wdev+0x453/0x740 [ 238.993513][ T8399] Modules linked in: 11:04:40 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x200009c4, 0x0, 0x0) [ 239.029121][ T8399] CPU: 1 PID: 8399 Comm: kworker/1:3 Not tainted 5.11.0-rc4-syzkaller #0 [ 239.081878][ T8399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.112004][ T8399] Workqueue: events cfg80211_destroy_iface_wk [ 239.127862][ T8399] RIP: 0010:_cfg80211_unregister_wdev+0x453/0x740 [ 239.143160][ T8399] Code: 3e f9 48 8d 7d 68 be ff ff ff ff e8 f7 c1 c6 00 31 ff 41 89 c6 89 c6 e8 fb 7f 3e f9 45 85 f6 0f 85 65 fc ff ff e8 6d 78 3e f9 <0f> 0b e9 59 fc ff ff e8 61 78 3e f9 4c 89 f2 48 b8 00 00 00 00 00 11:04:40 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 11:04:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}, @jmp={0x6, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:40 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x200009c4, 0x0, 0x0) [ 239.204240][ T8399] RSP: 0018:ffffc9000161fc40 EFLAGS: 00010293 [ 239.226571][ T8399] RAX: 0000000000000000 RBX: ffff88805af44bd0 RCX: 0000000000000000 11:04:40 executing program 0: socketpair(0x25, 0x1, 0x4, &(0x7f0000001400)) [ 239.275170][ T8399] RDX: ffff88802018d340 RSI: ffffffff88345363 RDI: 0000000000000003 [ 239.313714][ T8399] RBP: ffff888059a10580 R08: 0000000000000000 R09: ffffffff8ca5a267 [ 239.351772][ T8399] R10: ffffffff88345355 R11: 0000000000000001 R12: 0000000000000001 [ 239.390069][ T8399] R13: ffff888059a10000 R14: 0000000000000000 R15: ffff888059a10580 11:04:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}, @jmp={0x6, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:40 executing program 0: socketpair(0x25, 0x1, 0x4, &(0x7f0000001400)) 11:04:40 executing program 2: poll(0x0, 0x2f, 0x0) [ 239.425211][ T8399] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 239.456060][ T8399] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.480780][ T8399] CR2: 0000001b2e521000 CR3: 0000000025b58000 CR4: 00000000001506e0 [ 239.506807][ T8399] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.548508][ T8399] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.577762][ T8399] Call Trace: [ 239.593002][ T8399] ieee80211_if_remove+0x1df/0x300 [ 239.607219][ T8399] ieee80211_del_iface+0x12/0x20 [ 239.620637][ T8399] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 239.630341][ T8399] cfg80211_destroy_iface_wk+0x1a/0x20 [ 239.636536][ T8399] process_one_work+0x98d/0x15f0 [ 239.660993][ T8399] ? pwq_dec_nr_in_flight+0x320/0x320 [ 239.678739][ T8399] ? rwlock_bug.part.0+0x90/0x90 [ 239.683806][ T8399] ? _raw_spin_lock_irq+0x41/0x50 [ 239.698416][ T8399] worker_thread+0x64c/0x1120 [ 239.703310][ T8399] ? __kthread_parkme+0x13f/0x1e0 [ 239.718335][ T8399] ? process_one_work+0x15f0/0x15f0 [ 239.723740][ T8399] kthread+0x3b1/0x4a0 [ 239.727830][ T8399] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 239.750393][ T8399] ret_from_fork+0x1f/0x30 [ 239.754881][ T8399] Kernel panic - not syncing: panic_on_warn set ... [ 239.761460][ T8399] CPU: 1 PID: 8399 Comm: kworker/1:3 Not tainted 5.11.0-rc4-syzkaller #0 [ 239.769891][ T8399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.779959][ T8399] Workqueue: events cfg80211_destroy_iface_wk [ 239.786063][ T8399] Call Trace: [ 239.789353][ T8399] dump_stack+0x107/0x163 [ 239.793782][ T8399] panic+0x306/0x73d [ 239.797713][ T8399] ? __warn_printk+0xf3/0xf3 [ 239.802336][ T8399] ? __warn.cold+0x1a/0x44 [ 239.806775][ T8399] ? _cfg80211_unregister_wdev+0x453/0x740 [ 239.812611][ T8399] __warn.cold+0x35/0x44 [ 239.816875][ T8399] ? _cfg80211_unregister_wdev+0x453/0x740 [ 239.822710][ T8399] report_bug+0x1bd/0x210 [ 239.827121][ T8399] handle_bug+0x3c/0x60 [ 239.831339][ T8399] exc_invalid_op+0x14/0x40 [ 239.835862][ T8399] asm_exc_invalid_op+0x12/0x20 [ 239.840736][ T8399] RIP: 0010:_cfg80211_unregister_wdev+0x453/0x740 [ 239.847189][ T8399] Code: 3e f9 48 8d 7d 68 be ff ff ff ff e8 f7 c1 c6 00 31 ff 41 89 c6 89 c6 e8 fb 7f 3e f9 45 85 f6 0f 85 65 fc ff ff e8 6d 78 3e f9 <0f> 0b e9 59 fc ff ff e8 61 78 3e f9 4c 89 f2 48 b8 00 00 00 00 00 [ 239.866814][ T8399] RSP: 0018:ffffc9000161fc40 EFLAGS: 00010293 [ 239.872902][ T8399] RAX: 0000000000000000 RBX: ffff88805af44bd0 RCX: 0000000000000000 [ 239.880985][ T8399] RDX: ffff88802018d340 RSI: ffffffff88345363 RDI: 0000000000000003 [ 239.888969][ T8399] RBP: ffff888059a10580 R08: 0000000000000000 R09: ffffffff8ca5a267 [ 239.896955][ T8399] R10: ffffffff88345355 R11: 0000000000000001 R12: 0000000000000001 [ 239.904938][ T8399] R13: ffff888059a10000 R14: 0000000000000000 R15: ffff888059a10580 [ 239.912929][ T8399] ? _cfg80211_unregister_wdev+0x445/0x740 [ 239.918766][ T8399] ? _cfg80211_unregister_wdev+0x453/0x740 [ 239.924612][ T8399] ieee80211_if_remove+0x1df/0x300 [ 239.929750][ T8399] ieee80211_del_iface+0x12/0x20 [ 239.934709][ T8399] cfg80211_destroy_ifaces+0x1d9/0x6e0 [ 239.940200][ T8399] cfg80211_destroy_iface_wk+0x1a/0x20 [ 239.945816][ T8399] process_one_work+0x98d/0x15f0 [ 239.950789][ T8399] ? pwq_dec_nr_in_flight+0x320/0x320 [ 239.956187][ T8399] ? rwlock_bug.part.0+0x90/0x90 [ 239.961145][ T8399] ? _raw_spin_lock_irq+0x41/0x50 [ 239.966201][ T8399] worker_thread+0x64c/0x1120 [ 239.970906][ T8399] ? __kthread_parkme+0x13f/0x1e0 [ 239.975950][ T8399] ? process_one_work+0x15f0/0x15f0 [ 239.981171][ T8399] kthread+0x3b1/0x4a0 [ 239.985254][ T8399] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 239.991169][ T8399] ret_from_fork+0x1f/0x30 [ 239.996676][ T8399] Kernel Offset: disabled [ 240.001164][ T8399] Rebooting in 86400 seconds..