[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2021/10/18 13:17:29 fuzzer started 2021/10/18 13:17:30 dialing manager at 10.128.0.169:45165 2021/10/18 13:17:30 syscalls: 1698 2021/10/18 13:17:30 code coverage: enabled 2021/10/18 13:17:30 comparison tracing: enabled 2021/10/18 13:17:30 extra coverage: enabled 2021/10/18 13:17:30 setuid sandbox: enabled 2021/10/18 13:17:30 namespace sandbox: enabled 2021/10/18 13:17:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 13:17:30 fault injection: enabled 2021/10/18 13:17:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 13:17:30 net packet injection: enabled 2021/10/18 13:17:30 net device setup: enabled 2021/10/18 13:17:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 13:17:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 13:17:30 USB emulation: enabled 2021/10/18 13:17:30 hci packet injection: enabled 2021/10/18 13:17:30 wifi device emulation: enabled 2021/10/18 13:17:30 802.15.4 emulation: enabled 2021/10/18 13:17:30 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 68.312054][ T6573] cgroup: Unknown subsys name 'net' [ 68.328404][ T6573] cgroup: Unknown subsys name 'rlimit' 2021/10/18 13:17:30 fetching corpus: 50, signal 39322/42795 (executing program) 2021/10/18 13:17:30 fetching corpus: 100, signal 55098/59955 (executing program) 2021/10/18 13:17:31 fetching corpus: 150, signal 63345/69563 (executing program) 2021/10/18 13:17:31 fetching corpus: 200, signal 69619/77200 (executing program) 2021/10/18 13:17:31 fetching corpus: 250, signal 75333/84140 (executing program) 2021/10/18 13:17:31 fetching corpus: 300, signal 80803/90797 (executing program) 2021/10/18 13:17:31 fetching corpus: 350, signal 85553/96732 (executing program) 2021/10/18 13:17:31 fetching corpus: 400, signal 89201/101592 (executing program) 2021/10/18 13:17:31 fetching corpus: 450, signal 91957/105458 (executing program) 2021/10/18 13:17:32 fetching corpus: 500, signal 97108/111523 (executing program) 2021/10/18 13:17:32 fetching corpus: 550, signal 100745/116199 (executing program) 2021/10/18 13:17:32 fetching corpus: 600, signal 104774/121130 (executing program) 2021/10/18 13:17:32 fetching corpus: 650, signal 108073/125362 (executing program) 2021/10/18 13:17:32 fetching corpus: 700, signal 110815/129015 (executing program) 2021/10/18 13:17:32 fetching corpus: 750, signal 113523/132622 (executing program) 2021/10/18 13:17:32 fetching corpus: 800, signal 115646/135676 (executing program) 2021/10/18 13:17:33 fetching corpus: 850, signal 118077/138972 (executing program) 2021/10/18 13:17:33 fetching corpus: 900, signal 121611/143219 (executing program) [ 71.130248][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.136791][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 13:17:33 fetching corpus: 950, signal 124121/146549 (executing program) 2021/10/18 13:17:33 fetching corpus: 1000, signal 127267/150362 (executing program) 2021/10/18 13:17:33 fetching corpus: 1050, signal 129125/153067 (executing program) 2021/10/18 13:17:33 fetching corpus: 1100, signal 130674/155512 (executing program) 2021/10/18 13:17:33 fetching corpus: 1150, signal 132216/157878 (executing program) 2021/10/18 13:17:34 fetching corpus: 1200, signal 134462/160779 (executing program) 2021/10/18 13:17:34 fetching corpus: 1250, signal 135815/162953 (executing program) 2021/10/18 13:17:34 fetching corpus: 1300, signal 137226/165154 (executing program) 2021/10/18 13:17:34 fetching corpus: 1350, signal 139373/167821 (executing program) 2021/10/18 13:17:34 fetching corpus: 1400, signal 141050/170186 (executing program) 2021/10/18 13:17:34 fetching corpus: 1450, signal 143239/172918 (executing program) 2021/10/18 13:17:34 fetching corpus: 1500, signal 145207/175495 (executing program) 2021/10/18 13:17:35 fetching corpus: 1550, signal 147212/177953 (executing program) 2021/10/18 13:17:35 fetching corpus: 1600, signal 148606/179926 (executing program) 2021/10/18 13:17:35 fetching corpus: 1650, signal 150001/181923 (executing program) 2021/10/18 13:17:35 fetching corpus: 1700, signal 151556/184021 (executing program) 2021/10/18 13:17:35 fetching corpus: 1750, signal 152773/185843 (executing program) 2021/10/18 13:17:35 fetching corpus: 1800, signal 154281/187890 (executing program) 2021/10/18 13:17:35 fetching corpus: 1850, signal 155679/189827 (executing program) 2021/10/18 13:17:36 fetching corpus: 1900, signal 157190/191830 (executing program) 2021/10/18 13:17:36 fetching corpus: 1950, signal 158713/193785 (executing program) 2021/10/18 13:17:36 fetching corpus: 2000, signal 160021/195599 (executing program) 2021/10/18 13:17:36 fetching corpus: 2050, signal 161282/197360 (executing program) 2021/10/18 13:17:36 fetching corpus: 2100, signal 162619/199173 (executing program) 2021/10/18 13:17:36 fetching corpus: 2150, signal 163401/200553 (executing program) 2021/10/18 13:17:36 fetching corpus: 2200, signal 164452/202141 (executing program) 2021/10/18 13:17:37 fetching corpus: 2250, signal 165452/203682 (executing program) 2021/10/18 13:17:37 fetching corpus: 2300, signal 166421/205134 (executing program) 2021/10/18 13:17:37 fetching corpus: 2350, signal 167592/206734 (executing program) 2021/10/18 13:17:37 fetching corpus: 2400, signal 169050/208505 (executing program) 2021/10/18 13:17:37 fetching corpus: 2450, signal 170241/210039 (executing program) 2021/10/18 13:17:37 fetching corpus: 2500, signal 171440/211598 (executing program) 2021/10/18 13:17:37 fetching corpus: 2550, signal 173048/213407 (executing program) 2021/10/18 13:17:37 fetching corpus: 2600, signal 174087/214847 (executing program) 2021/10/18 13:17:38 fetching corpus: 2650, signal 175188/216321 (executing program) 2021/10/18 13:17:38 fetching corpus: 2700, signal 176780/218043 (executing program) 2021/10/18 13:17:38 fetching corpus: 2750, signal 177879/219434 (executing program) 2021/10/18 13:17:38 fetching corpus: 2800, signal 179333/221084 (executing program) 2021/10/18 13:17:38 fetching corpus: 2850, signal 180552/222596 (executing program) 2021/10/18 13:17:38 fetching corpus: 2900, signal 181428/223810 (executing program) 2021/10/18 13:17:39 fetching corpus: 2950, signal 182353/225027 (executing program) 2021/10/18 13:17:39 fetching corpus: 3000, signal 183432/226393 (executing program) 2021/10/18 13:17:39 fetching corpus: 3050, signal 184812/227875 (executing program) 2021/10/18 13:17:39 fetching corpus: 3100, signal 185456/228934 (executing program) 2021/10/18 13:17:39 fetching corpus: 3150, signal 186521/230241 (executing program) 2021/10/18 13:17:39 fetching corpus: 3200, signal 187864/231677 (executing program) 2021/10/18 13:17:40 fetching corpus: 3250, signal 188650/232785 (executing program) 2021/10/18 13:17:40 fetching corpus: 3300, signal 189508/233921 (executing program) 2021/10/18 13:17:40 fetching corpus: 3350, signal 190338/235047 (executing program) 2021/10/18 13:17:40 fetching corpus: 3400, signal 191126/236165 (executing program) 2021/10/18 13:17:40 fetching corpus: 3450, signal 192013/237270 (executing program) 2021/10/18 13:17:40 fetching corpus: 3500, signal 193032/238407 (executing program) 2021/10/18 13:17:40 fetching corpus: 3550, signal 194342/239668 (executing program) 2021/10/18 13:17:41 fetching corpus: 3600, signal 195458/240799 (executing program) 2021/10/18 13:17:41 fetching corpus: 3650, signal 196319/241801 (executing program) 2021/10/18 13:17:41 fetching corpus: 3700, signal 197089/242821 (executing program) 2021/10/18 13:17:41 fetching corpus: 3750, signal 197877/243794 (executing program) 2021/10/18 13:17:41 fetching corpus: 3800, signal 198518/244728 (executing program) 2021/10/18 13:17:41 fetching corpus: 3850, signal 199516/245746 (executing program) 2021/10/18 13:17:41 fetching corpus: 3900, signal 200121/246597 (executing program) 2021/10/18 13:17:42 fetching corpus: 3950, signal 201274/247712 (executing program) 2021/10/18 13:17:42 fetching corpus: 4000, signal 201920/248573 (executing program) 2021/10/18 13:17:42 fetching corpus: 4050, signal 202617/249432 (executing program) 2021/10/18 13:17:42 fetching corpus: 4100, signal 203887/250556 (executing program) 2021/10/18 13:17:42 fetching corpus: 4150, signal 204532/251378 (executing program) 2021/10/18 13:17:42 fetching corpus: 4200, signal 205083/252143 (executing program) 2021/10/18 13:17:43 fetching corpus: 4250, signal 205934/253035 (executing program) 2021/10/18 13:17:43 fetching corpus: 4300, signal 206865/254002 (executing program) 2021/10/18 13:17:43 fetching corpus: 4350, signal 207543/254790 (executing program) 2021/10/18 13:17:43 fetching corpus: 4400, signal 208536/255705 (executing program) 2021/10/18 13:17:43 fetching corpus: 4450, signal 209523/256605 (executing program) 2021/10/18 13:17:43 fetching corpus: 4500, signal 210259/257383 (executing program) 2021/10/18 13:17:43 fetching corpus: 4550, signal 210902/258112 (executing program) 2021/10/18 13:17:43 fetching corpus: 4600, signal 211638/258905 (executing program) 2021/10/18 13:17:44 fetching corpus: 4650, signal 212259/259626 (executing program) 2021/10/18 13:17:44 fetching corpus: 4700, signal 212918/260355 (executing program) 2021/10/18 13:17:44 fetching corpus: 4750, signal 213561/261115 (executing program) 2021/10/18 13:17:44 fetching corpus: 4800, signal 214226/261817 (executing program) 2021/10/18 13:17:44 fetching corpus: 4850, signal 214856/262513 (executing program) 2021/10/18 13:17:44 fetching corpus: 4900, signal 215418/263169 (executing program) 2021/10/18 13:17:44 fetching corpus: 4950, signal 216061/263843 (executing program) 2021/10/18 13:17:45 fetching corpus: 5000, signal 216953/264563 (executing program) 2021/10/18 13:17:45 fetching corpus: 5050, signal 217509/265193 (executing program) 2021/10/18 13:17:45 fetching corpus: 5100, signal 218251/265858 (executing program) 2021/10/18 13:17:45 fetching corpus: 5150, signal 218909/266489 (executing program) 2021/10/18 13:17:45 fetching corpus: 5200, signal 219763/267172 (executing program) 2021/10/18 13:17:45 fetching corpus: 5250, signal 220531/267803 (executing program) 2021/10/18 13:17:45 fetching corpus: 5300, signal 221158/268411 (executing program) 2021/10/18 13:17:46 fetching corpus: 5350, signal 221840/269042 (executing program) 2021/10/18 13:17:46 fetching corpus: 5400, signal 222633/269617 (executing program) 2021/10/18 13:17:46 fetching corpus: 5450, signal 223430/270196 (executing program) 2021/10/18 13:17:46 fetching corpus: 5500, signal 223962/270761 (executing program) 2021/10/18 13:17:46 fetching corpus: 5550, signal 224482/271238 (executing program) 2021/10/18 13:17:46 fetching corpus: 5600, signal 225057/271779 (executing program) 2021/10/18 13:17:46 fetching corpus: 5650, signal 225827/272342 (executing program) 2021/10/18 13:17:47 fetching corpus: 5700, signal 226272/272825 (executing program) 2021/10/18 13:17:47 fetching corpus: 5750, signal 226924/273356 (executing program) 2021/10/18 13:17:47 fetching corpus: 5800, signal 227649/273872 (executing program) 2021/10/18 13:17:47 fetching corpus: 5850, signal 228211/274393 (executing program) 2021/10/18 13:17:47 fetching corpus: 5900, signal 228809/274861 (executing program) 2021/10/18 13:17:48 fetching corpus: 5950, signal 229520/275330 (executing program) 2021/10/18 13:17:48 fetching corpus: 6000, signal 229917/275775 (executing program) 2021/10/18 13:17:48 fetching corpus: 6050, signal 230340/276217 (executing program) 2021/10/18 13:17:48 fetching corpus: 6100, signal 230877/276662 (executing program) 2021/10/18 13:17:48 fetching corpus: 6150, signal 231321/277068 (executing program) 2021/10/18 13:17:48 fetching corpus: 6200, signal 232027/277504 (executing program) 2021/10/18 13:17:48 fetching corpus: 6250, signal 232600/277910 (executing program) 2021/10/18 13:17:48 fetching corpus: 6300, signal 232946/278273 (executing program) 2021/10/18 13:17:49 fetching corpus: 6350, signal 233576/278689 (executing program) 2021/10/18 13:17:49 fetching corpus: 6400, signal 234186/279058 (executing program) 2021/10/18 13:17:49 fetching corpus: 6450, signal 234633/279479 (executing program) 2021/10/18 13:17:49 fetching corpus: 6500, signal 235163/279848 (executing program) 2021/10/18 13:17:49 fetching corpus: 6550, signal 235681/280200 (executing program) 2021/10/18 13:17:49 fetching corpus: 6600, signal 236767/280624 (executing program) 2021/10/18 13:17:49 fetching corpus: 6650, signal 237371/281014 (executing program) 2021/10/18 13:17:50 fetching corpus: 6700, signal 238470/281399 (executing program) 2021/10/18 13:17:50 fetching corpus: 6750, signal 239018/281749 (executing program) 2021/10/18 13:17:50 fetching corpus: 6800, signal 239637/282067 (executing program) 2021/10/18 13:17:50 fetching corpus: 6850, signal 240189/282382 (executing program) 2021/10/18 13:17:50 fetching corpus: 6900, signal 240599/282689 (executing program) 2021/10/18 13:17:50 fetching corpus: 6950, signal 241116/283010 (executing program) 2021/10/18 13:17:51 fetching corpus: 7000, signal 241617/283320 (executing program) 2021/10/18 13:17:51 fetching corpus: 7050, signal 242243/283543 (executing program) 2021/10/18 13:17:51 fetching corpus: 7100, signal 242632/283543 (executing program) 2021/10/18 13:17:51 fetching corpus: 7150, signal 243258/283543 (executing program) 2021/10/18 13:17:51 fetching corpus: 7200, signal 243820/283546 (executing program) 2021/10/18 13:17:51 fetching corpus: 7250, signal 244206/283546 (executing program) 2021/10/18 13:17:51 fetching corpus: 7300, signal 244820/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7350, signal 245257/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7400, signal 245783/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7450, signal 246310/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7500, signal 246760/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7550, signal 247269/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7600, signal 247532/283546 (executing program) 2021/10/18 13:17:52 fetching corpus: 7650, signal 248062/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7700, signal 248632/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7750, signal 249050/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7800, signal 249402/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7850, signal 249811/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7900, signal 250399/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 7950, signal 250928/283546 (executing program) 2021/10/18 13:17:53 fetching corpus: 8000, signal 251350/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8050, signal 251701/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8100, signal 252080/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8150, signal 252547/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8200, signal 252912/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8250, signal 253276/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8300, signal 253726/283546 (executing program) 2021/10/18 13:17:54 fetching corpus: 8350, signal 254267/283546 (executing program) 2021/10/18 13:17:55 fetching corpus: 8400, signal 254657/283546 (executing program) 2021/10/18 13:17:55 fetching corpus: 8450, signal 255178/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8500, signal 255556/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8550, signal 255990/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8600, signal 256510/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8650, signal 256771/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8700, signal 257179/283547 (executing program) 2021/10/18 13:17:55 fetching corpus: 8750, signal 257559/283547 (executing program) 2021/10/18 13:17:56 fetching corpus: 8800, signal 257933/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 8850, signal 258363/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 8900, signal 258741/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 8950, signal 259197/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 9000, signal 259547/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 9050, signal 259970/283548 (executing program) 2021/10/18 13:17:56 fetching corpus: 9100, signal 260207/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9150, signal 261300/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9200, signal 261751/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9250, signal 262119/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9300, signal 262438/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9350, signal 262770/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9400, signal 263247/283548 (executing program) 2021/10/18 13:17:57 fetching corpus: 9450, signal 263494/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9500, signal 264029/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9550, signal 264468/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9600, signal 264834/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9650, signal 265141/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9700, signal 265432/283548 (executing program) 2021/10/18 13:17:58 fetching corpus: 9750, signal 265717/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 9800, signal 266081/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 9850, signal 266465/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 9900, signal 266804/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 9950, signal 267097/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 10000, signal 267441/283548 (executing program) 2021/10/18 13:17:59 fetching corpus: 10050, signal 267838/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10100, signal 268280/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10150, signal 268678/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10200, signal 269131/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10250, signal 269487/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10300, signal 269875/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10350, signal 270185/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10400, signal 270605/283548 (executing program) 2021/10/18 13:18:00 fetching corpus: 10450, signal 270948/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10500, signal 271272/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10550, signal 271573/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10600, signal 272218/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10650, signal 272653/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10700, signal 273159/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10750, signal 273573/283548 (executing program) 2021/10/18 13:18:01 fetching corpus: 10800, signal 273965/283548 (executing program) 2021/10/18 13:18:02 fetching corpus: 10850, signal 274376/283548 (executing program) 2021/10/18 13:18:02 fetching corpus: 10900, signal 274754/283554 (executing program) 2021/10/18 13:18:02 fetching corpus: 10950, signal 275068/283554 (executing program) 2021/10/18 13:18:02 fetching corpus: 11000, signal 275541/283554 (executing program) 2021/10/18 13:18:02 fetching corpus: 11050, signal 275828/283554 (executing program) 2021/10/18 13:18:02 fetching corpus: 11100, signal 276129/283554 (executing program) 2021/10/18 13:18:02 fetching corpus: 11150, signal 276397/283554 (executing program) 2021/10/18 13:18:03 fetching corpus: 11200, signal 276783/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11250, signal 277134/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11300, signal 277507/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11350, signal 277785/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11400, signal 278035/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11450, signal 278351/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11500, signal 278751/283558 (executing program) 2021/10/18 13:18:03 fetching corpus: 11550, signal 279079/283558 (executing program) 2021/10/18 13:18:04 fetching corpus: 11600, signal 279351/283558 (executing program) 2021/10/18 13:18:04 fetching corpus: 11650, signal 279575/283558 (executing program) 2021/10/18 13:18:04 fetching corpus: 11700, signal 279849/283558 (executing program) 2021/10/18 13:18:04 fetching corpus: 11750, signal 280091/283562 (executing program) 2021/10/18 13:18:04 fetching corpus: 11800, signal 280456/283562 (executing program) 2021/10/18 13:18:04 fetching corpus: 11850, signal 280779/283562 (executing program) 2021/10/18 13:18:04 fetching corpus: 11851, signal 280784/283562 (executing program) 2021/10/18 13:18:04 fetching corpus: 11851, signal 280784/283562 (executing program) 2021/10/18 13:18:06 starting 6 fuzzer processes 13:18:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB="880800002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000005808020054080a803c0001000000000000000000000000000000000000000000030000000000000006"], 0x888}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:18:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0xffffffffffffffc6, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "af206e0e60a99cda9469f6928e3f6ec6611a2d37181f33fab868c91adf88d83d95aca6c5d037d30d9a120a8c7189941408aff60a88ccb531ea389836ece68c94eca175a582d5dcbc55f710cb53061308d4290d0410a6354aaa0f462f1ccaac77d30102e72652ec45adf271eee1e832bf58e1d380676ee4da94e89fde07913a0faa19f798b7f19a45de401f11e079c6cce608c840bcaf4a10241fffad8c3b6d1a75dea3e7b477e075b96de41db2db34c071661360fb7c684f52c678bb1e685a346381fd8bdbc3299f7f63ab7dca49215a62b22beec465e73d0f7d473db185ef1a6cfa79e21a0fb9364a332a5414cc603e6685b6beaa4855fa11c950096196c958"}]}}]}, 0x148}}, 0x0) 13:18:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 13:18:07 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_tos_u8], 0x10}}], 0x2, 0x0) 13:18:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:18:07 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) [ 106.000190][ T6586] chnl_net:caif_netlink_parms(): no params data found [ 106.071559][ T6588] chnl_net:caif_netlink_parms(): no params data found [ 106.310736][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.318904][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.329596][ T6586] device bridge_slave_0 entered promiscuous mode [ 106.361929][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.369533][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.377693][ T6586] device bridge_slave_1 entered promiscuous mode [ 106.422950][ T6588] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.431061][ T6588] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.439923][ T6588] device bridge_slave_0 entered promiscuous mode [ 106.450982][ T6588] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.458674][ T6588] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.466772][ T6588] device bridge_slave_1 entered promiscuous mode [ 106.615121][ T6586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.636140][ T6588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.649990][ T6586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.698356][ T6586] team0: Port device team_slave_0 added [ 106.707586][ T6588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.774985][ T6586] team0: Port device team_slave_1 added [ 106.851316][ T6590] chnl_net:caif_netlink_parms(): no params data found [ 106.904560][ T6588] team0: Port device team_slave_0 added [ 106.929236][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.937516][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.966288][ T6586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.993079][ T6588] team0: Port device team_slave_1 added [ 107.051482][ T6586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.065381][ T6586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.096674][ T6586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.113598][ T6592] chnl_net:caif_netlink_parms(): no params data found [ 107.244133][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.251108][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.278933][ T6588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.336007][ T6588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.345601][ T6588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.372764][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 107.379186][ T6588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.393808][ T6586] device hsr_slave_0 entered promiscuous mode [ 107.400646][ T6586] device hsr_slave_1 entered promiscuous mode [ 107.418076][ T6590] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.425312][ T6590] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.433060][ T6590] device bridge_slave_0 entered promiscuous mode [ 107.492581][ T6590] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.501947][ T6590] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.511131][ T6590] device bridge_slave_1 entered promiscuous mode [ 107.529969][ T6588] device hsr_slave_0 entered promiscuous mode [ 107.538746][ T6588] device hsr_slave_1 entered promiscuous mode [ 107.545484][ T6588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.553551][ T6588] Cannot create hsr debugfs directory [ 107.610401][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 107.667162][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 107.688299][ T6592] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.696340][ T6592] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.704517][ T6592] device bridge_slave_0 entered promiscuous mode [ 107.732620][ T6590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.754617][ T6592] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.762181][ T6592] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.771550][ T6592] device bridge_slave_1 entered promiscuous mode [ 107.806780][ T6590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.878803][ T6592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.921410][ T6592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.923388][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 107.969016][ T6592] team0: Port device team_slave_0 added [ 107.982014][ T6592] team0: Port device team_slave_1 added [ 108.015386][ T6590] team0: Port device team_slave_0 added [ 108.073207][ T6590] team0: Port device team_slave_1 added [ 108.109902][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.118334][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.128045][ T6608] device bridge_slave_0 entered promiscuous mode [ 108.163705][ T1053] Bluetooth: hci3: command 0x0409 tx timeout [ 108.185288][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.192257][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.220463][ T6592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.232380][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.241671][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.250539][ T6608] device bridge_slave_1 entered promiscuous mode [ 108.309897][ T6592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.319038][ T6592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.347658][ T6592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.374918][ T6702] chnl_net:caif_netlink_parms(): no params data found [ 108.391367][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.398813][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.427130][ T6590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.440583][ T6590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.447792][ T6590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.474979][ T6590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.513361][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.573365][ T1051] Bluetooth: hci4: command 0x0409 tx timeout [ 108.627566][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.653829][ T6592] device hsr_slave_0 entered promiscuous mode [ 108.667740][ T6592] device hsr_slave_1 entered promiscuous mode [ 108.677259][ T6592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.686520][ T6592] Cannot create hsr debugfs directory [ 108.695797][ T6590] device hsr_slave_0 entered promiscuous mode [ 108.702618][ T6590] device hsr_slave_1 entered promiscuous mode [ 108.709684][ T6590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.717506][ T6590] Cannot create hsr debugfs directory [ 108.769761][ T6608] team0: Port device team_slave_0 added [ 108.821675][ T6608] team0: Port device team_slave_1 added [ 108.939104][ T6586] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.977716][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.985885][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.013408][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.025227][ T6702] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.032599][ T6702] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.042036][ T6702] device bridge_slave_0 entered promiscuous mode [ 109.048491][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 109.070256][ T6586] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 109.083943][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.091203][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.118438][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.136022][ T6702] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.143920][ T6702] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.152157][ T6702] device bridge_slave_1 entered promiscuous mode [ 109.178247][ T6586] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 109.189593][ T6586] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 109.266282][ T6702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.318103][ T6608] device hsr_slave_0 entered promiscuous mode [ 109.324890][ T6608] device hsr_slave_1 entered promiscuous mode [ 109.331302][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.343188][ T6608] Cannot create hsr debugfs directory [ 109.373798][ T6702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.384106][ T6588] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 109.397998][ T6588] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 109.443178][ T1053] Bluetooth: hci0: command 0x041b tx timeout [ 109.485264][ T6588] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 109.506135][ T6588] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.529205][ T6702] team0: Port device team_slave_0 added [ 109.538713][ T6702] team0: Port device team_slave_1 added [ 109.654857][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.661839][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.691061][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 109.691600][ T6702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.730670][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.738059][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.766094][ T6702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.888058][ T6592] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 109.899221][ T6702] device hsr_slave_0 entered promiscuous mode [ 109.913296][ T6702] device hsr_slave_1 entered promiscuous mode [ 109.920749][ T6702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.929298][ T6702] Cannot create hsr debugfs directory [ 109.974165][ T6592] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 109.986292][ T6592] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.005790][ T8485] Bluetooth: hci2: command 0x041b tx timeout [ 110.044545][ T6592] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.065452][ T6590] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 110.115585][ T6590] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 110.161175][ T6586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.176320][ T6590] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 110.187526][ T6590] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 110.218264][ T6586] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.237634][ T6588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.243219][ T1053] Bluetooth: hci3: command 0x041b tx timeout [ 110.252379][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.265424][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.285228][ T6608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.303913][ T6608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.313741][ T6608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.331669][ T6608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.355025][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.365881][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.376314][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.383675][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.402321][ T6588] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.448186][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.457724][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.467876][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.477275][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.488174][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.497618][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.504767][ T8532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.512427][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.521815][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.531028][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.540022][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.585452][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.593757][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.602656][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.612305][ T8528] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.619445][ T8528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.627243][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.636022][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.643220][ T8485] Bluetooth: hci4: command 0x041b tx timeout [ 110.644601][ T8528] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.657203][ T8528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.665342][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.674529][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.683276][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.734264][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.749400][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.758396][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.768920][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.778134][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.787827][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.838027][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.848482][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.858482][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.868383][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.877653][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.886822][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.896616][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.905770][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.915019][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.939160][ T6588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.960555][ T6586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.987079][ T6592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.013272][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.021073][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.086954][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.095404][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.103697][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.111266][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.121784][ T6702] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 111.123113][ T8560] Bluetooth: hci5: command 0x041b tx timeout [ 111.142505][ T6588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.151303][ T6702] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 111.165881][ T6702] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 111.181668][ T6702] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.199747][ T6590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.227543][ T6586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.240989][ T6592] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.252265][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.312242][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.321904][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.331181][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.339950][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.348082][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.356137][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.365090][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.373808][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.380865][ T8560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.388716][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.397938][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.408099][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.416629][ T8560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.424312][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.433658][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.446854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.465568][ T6590] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.486607][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.496030][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.508410][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.515650][ T8532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.523010][ T8570] Bluetooth: hci0: command 0x040f tx timeout [ 111.532482][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.541255][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.554581][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.561673][ T8532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.569861][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.585392][ T6588] device veth0_vlan entered promiscuous mode [ 111.613855][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.622894][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.631082][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.645703][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.655543][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.681612][ T6588] device veth1_vlan entered promiscuous mode [ 111.714328][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.722090][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.732887][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.741079][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.750374][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.759574][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.762964][ T8560] Bluetooth: hci1: command 0x040f tx timeout [ 111.768518][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.785011][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.792372][ T8532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.801577][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.811070][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.820319][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.829142][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.836311][ T8532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.844644][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.853430][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.861874][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.870823][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.880759][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.889014][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.932594][ T6586] device veth0_vlan entered promiscuous mode [ 111.940365][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.948603][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.958638][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.968240][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.977506][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.986750][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.995533][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.004767][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.014791][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.023642][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.032903][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.041263][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.049599][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.083294][ T2964] Bluetooth: hci2: command 0x040f tx timeout [ 112.105142][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.122309][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.143543][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.151369][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.173628][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.182178][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.207876][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.217403][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.226495][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.237830][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.247817][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.257169][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.267124][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.276566][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.285402][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.294483][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.305921][ T6608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.326006][ T8560] Bluetooth: hci3: command 0x040f tx timeout [ 112.346783][ T6702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.360289][ T6586] device veth1_vlan entered promiscuous mode [ 112.370402][ T6590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.379306][ T6588] device veth0_macvtap entered promiscuous mode [ 112.387704][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.396301][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.404992][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.413907][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.424571][ T6592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.449699][ T6702] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.474275][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.482014][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.491982][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.501556][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.510645][ T1051] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.517768][ T1051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.541690][ T6588] device veth1_macvtap entered promiscuous mode [ 112.576607][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.586239][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.593958][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.601394][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.610544][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.619564][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.626686][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.634420][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.648132][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.670626][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.690400][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.707474][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.719360][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.728010][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.736656][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.745787][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.755379][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.765489][ T8560] Bluetooth: hci4: command 0x040f tx timeout [ 112.768691][ T6590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.785981][ T6592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.807262][ T6588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.825675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.840432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.851150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.862346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.871845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.881194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.891113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.900431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.926678][ T6588] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.936597][ T6588] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.945837][ T6588] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.956956][ T6588] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.968935][ T6586] device veth0_macvtap entered promiscuous mode [ 112.984913][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.000455][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.008959][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.019691][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.059832][ T6586] device veth1_macvtap entered promiscuous mode [ 113.080029][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.088446][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.098639][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.108051][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.118106][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.127514][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.137286][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.172960][ T6702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.202046][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.208661][ T8560] Bluetooth: hci5: command 0x040f tx timeout [ 113.218058][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.228254][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.237719][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.257497][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.270975][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.284916][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.297847][ T6592] device veth0_vlan entered promiscuous mode [ 113.322880][ T6592] device veth1_vlan entered promiscuous mode [ 113.345065][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.371005][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.405562][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.415034][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.423932][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.462073][ T6590] device veth0_vlan entered promiscuous mode [ 113.499396][ T6586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.511226][ T6586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.525851][ T6586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.563788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.572001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.582214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.591630][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.600079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.602820][ T2964] Bluetooth: hci0: command 0x0419 tx timeout [ 113.609950][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.623554][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.632303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.641501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.658214][ T6608] device veth0_vlan entered promiscuous mode [ 113.677903][ T6586] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.683259][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.695083][ T6586] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.714517][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.725643][ T6586] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.738688][ T6586] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.757823][ T6590] device veth1_vlan entered promiscuous mode [ 113.769086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.778508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.787106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.795966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.804734][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.813754][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.822241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.836254][ T6702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.843086][ T8485] Bluetooth: hci1: command 0x0419 tx timeout [ 113.883418][ T6592] device veth0_macvtap entered promiscuous mode [ 113.909716][ T6608] device veth1_vlan entered promiscuous mode [ 113.927129][ T6592] device veth1_macvtap entered promiscuous mode [ 113.940257][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.948934][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.984137][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.992358][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.013385][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.021436][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.031468][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.087417][ T6590] device veth0_macvtap entered promiscuous mode [ 114.127900][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.154288][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.166242][ T8485] Bluetooth: hci2: command 0x0419 tx timeout [ 114.182120][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.199579][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.213706][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.234972][ T6590] device veth1_macvtap entered promiscuous mode [ 114.248462][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.266108][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.275232][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.285954][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.307358][ T8610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.333542][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.355189][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.368807][ T6592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.388041][ T6592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.401004][ T6592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.409577][ T8570] Bluetooth: hci3: command 0x0419 tx timeout [ 114.416844][ T8617] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.433372][ T8610] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.452267][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.464139][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.480344][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.492443][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.503781][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.514349][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.526095][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.539796][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.549471][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.565729][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.575414][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.585254][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.594443][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.605747][ T6608] device veth0_macvtap entered promiscuous mode [ 114.632896][ T8617] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.652762][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.660846][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.669050][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:18:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0xffffffffffffffc6, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) [ 114.693826][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.741253][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.752255][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.783358][ T6592] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.804966][ T8570] Bluetooth: hci4: command 0x0419 tx timeout [ 114.811911][ T6592] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.821210][ T6592] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.831807][ T6592] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.844061][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.862984][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.873358][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.885469][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.895617][ T6590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.912951][ T6590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.926449][ T6590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.941428][ T8624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.952046][ T8625] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.965143][ T6608] device veth1_macvtap entered promiscuous mode 13:18:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0xffffffffffffffc6, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) [ 114.992669][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.001567][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.011658][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.033276][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.043128][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.051051][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.080033][ T6702] device veth0_vlan entered promiscuous mode [ 115.101666][ T8634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.121909][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.136537][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.147984][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.159497][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.170579][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.182362][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.204397][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.216346][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.228924][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.240150][ T6590] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.240668][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.257628][ T6590] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.268997][ T6590] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.278272][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.280323][ T6590] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.295669][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 115.313746][ T8634] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.329171][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.337674][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.347429][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:18:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0xffffffffffffffc6, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) [ 115.360509][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.386281][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.396678][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.408558][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.425613][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.436557][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.446979][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.457593][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.469231][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.492942][ T8638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.512729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.523953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.536402][ T6702] device veth1_vlan entered promiscuous mode [ 115.570009][ T6608] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.600086][ T6608] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.628330][ T6608] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.648984][ T6608] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.666385][ T8639] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.712152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:18:18 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 115.781263][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.831836][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.894742][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.930536][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:18:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB="880800002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000005808020054080a803c0001000000000000000000000000000000000000000000030000000000000006"], 0x888}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 115.960672][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.981953][ T6702] device veth0_macvtap entered promiscuous mode 13:18:18 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 116.111500][ T6702] device veth1_macvtap entered promiscuous mode [ 116.203037][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.239661][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.256348][ T1136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:18:18 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 13:18:18 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB="880800002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000005808020054080a803c0001000000000000000000000000000000000000000000030000000000000006"], 0x888}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 116.304909][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.324244][ T1136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.369174][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.410404][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.424289][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.437578][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.449436][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.460599][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.472124][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.485345][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.497193][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.510566][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.520592][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.543327][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.550326][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.559906][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.570245][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.594572][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.610236][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.634409][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.644609][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.675339][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.720974][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.762959][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.792332][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.822287][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.834712][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.860777][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.871382][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.892353][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.914589][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.956729][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.988636][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.015796][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.035137][ T1426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.051762][ T1426] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.096247][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.147303][ T6702] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.179096][ T6702] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.196568][ T6702] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.221956][ T6702] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.312081][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.349461][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:18:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 13:18:19 executing program 1: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 117.396064][ T1053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.491570][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.509644][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.569724][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.579767][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.590340][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:18:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xfffffffffffffffe) [ 117.637522][ T7020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.776996][ T8753] IPVS: Error connecting to the multicast addr 13:18:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:20 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005070020583e0d1e264f5d250000", @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB="880800002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400000009000100666c6f77000000005808020054080a803c0001000000000000000000000000000000000000000000030000000000000006"], 0x888}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:18:20 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_tos_u8], 0x10}}], 0x2, 0x0) 13:18:20 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x80) unshare(0x40000080) socket$inet(0x2, 0x0, 0x8) socket(0x0, 0x0, 0x0) 13:18:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 13:18:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xfffffffffffffffe) 13:18:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xfffffffffffffffe) 13:18:20 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_tos_u8], 0x10}}], 0x2, 0x0) 13:18:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000014c0), &(0x7f0000001500)=0x4) [ 118.012460][ T8770] IPVS: Error connecting to the multicast addr 13:18:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:20 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:18:20 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0xfffffffffffffffe) 13:18:20 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1, &(0x7f0000000000)=[@ip_tos_u8], 0x10}}], 0x2, 0x0) [ 118.315835][ T8804] IPVS: Error connecting to the multicast addr [ 118.408375][ T8814] IPVS: Error connecting to the multicast addr 13:18:20 executing program 4: syz_emit_ethernet(0x4e2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="296ddd3eb191e36ea240532c86dd600de15204ac2f00fe"], 0x0) 13:18:22 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x80) unshare(0x40000080) socket$inet(0x2, 0x0, 0x8) socket(0x0, 0x0, 0x0) 13:18:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:18:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 13:18:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 120.276744][ T8861] __nla_validate_parse: 15 callbacks suppressed [ 120.276763][ T8861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.383996][ T8873] IPVS: Error connecting to the multicast addr [ 120.391571][ T8866] IPVS: Error connecting to the multicast addr [ 120.406006][ T8868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:18:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:18:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x2604c004) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x130, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x130}, 0x1, 0x0, 0x0, 0x48044}, 0x44840) 13:18:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 120.606060][ T8897] IPVS: Error connecting to the multicast addr 13:18:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 13:18:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 120.872606][ T8931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:23 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x80) unshare(0x40000080) socket$inet(0x2, 0x0, 0x8) socket(0x0, 0x0, 0x0) 13:18:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:18:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:18:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:18:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:18:24 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:18:24 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x80) unshare(0x40000080) socket$inet(0x2, 0x0, 0x8) socket(0x0, 0x0, 0x0) 13:18:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:18:24 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 13:18:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000007b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) [ 121.951454][ T8995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:24 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x1, 0x4) 13:18:24 executing program 5: socket(0x3, 0x0, 0x0) 13:18:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:18:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000007b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) [ 122.637374][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002800)=@newtaction={0x48, 0x32, 0x501, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 13:18:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000007b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 13:18:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002800)=@newtaction={0x48, 0x32, 0x501, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:18:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002800)=@newtaction={0x48, 0x32, 0x501, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:18:25 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:18:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 13:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 13:18:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000007b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 13:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 13:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 13:18:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 13:18:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 13:18:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002800)=@newtaction={0x48, 0x32, 0x501, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:18:26 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) 13:18:26 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:18:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 13:18:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x41}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:18:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:18:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:18:26 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) 13:18:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:18:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 13:18:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:18:26 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 13:18:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:18:27 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) socket(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:18:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:18:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x1c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 13:18:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 13:18:27 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) 13:18:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 13:18:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000f000000000000000000000105000000080000000000000001000084ffffe9000000000001"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 13:18:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 13:18:27 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="faa9f3563c5af3c66756039eb9efc1c3384c0d47cf7eaf5867e1909f0a6ac467a9a2fde909c6e580193867c8bea8cea0623dedb7b4e5d7df69eaf4c941508b478c4b3d9a7421ead6826894e385fe40dcefca8b95ae38e63202d2299aca31380e1b9ae8767fb1c467f7e5f7b845e5bb1314690db6e93f35ca82a90bae91309b6674d73b0cd63da781658f2b92ad9660376e6a090946038a896897da96d315d1921a7d5a99e4e7bc753b9cb4d19be36ddf2800dbbf705bf3fdeeb6d8899fc41793b04e1554d9f001ba9d08d07e1218fe0947b33e0dd808829936b7a1e70f2b325748ec01986f87d76ea97e68f13c74a0b6ed35646b11997c11ae2bf9f0fe1d2637ec125fee9079808273054dc990e4264b8ea0e7a38b6f15239aede6b4f8cabd076ce0e7224851b827da1fdd24a85391423b1be7653a30b032d7735c10794d69d9d2437168a3bd349d494c636524014e8efe03591fff291aa459d8ff4b9e482a2767703bf2400496c7279bdc0a1553cc4730b33e935b8faf792826c86dd16c3794b79f3793d7a9749caa455bfcff91ecaa3b89c08bd9e36b0d4b638c8bd62af3cd78c33b15f7e7ee0ce2b471e49d2c7b95ed82383f9d9cf94580b3e0103d40cf0da7fa64211110e634cf58d5a0fce9b77043dc14a6b2cdf0df4100cbed1f779b900731fe77f3c99b81363f5ddfc0658f3ef33954ccebce6e30811a20f31ef1cfaed29a96460ff8dc7d587b0a9c617df67dc884127d9ad53cd9c3000a479d9bc2e9f14dccbe77d7badb5fadf4af10d3025c04acf0e281b4897e576c82f84588ecda95a96209f31aacd19f7b5e6c7e06da4de10eb3a9f4d002c33d65ec61e304d24938f1599579f3ef81fa5c76b83a5f0c637375b80a71f05cfda8b83be774d9bb75ea2d9d485a400fc8b190ef87159f0c9ad1a557eb79af89dd869f0f9c4d8ad979f6782434adc3baed75df47128a1606e2980359e94dde1af0df0c4e3c15d63a9730d6f9b8f16103f02b786b26f6f954e377b4b14d6146da69dddb0667d1984f2c487fe9ebe3594e566e6c92788480af09fa113b447a7d52031810d631f491f8a9bb4dd238b3a743a9cc36ebbcd78cd1f8afae5906a102f5ca333105a9617911a7cbded8eb6e9c8fdae2937f1c5f9ba40a9c2f5aa5c7f970f093019503da432a4b4906455f6a582232fcc05ebf6ce53ed90ffa1473a3702c5afc996c5c8aa53ec66040fd4323755275c98b2f7d45094f60e91f95e5048f168a6ee1116f83f86778435b98005c2917371d86dce33a061bf690d192d8780b73e73b0da169d47e79dedd430efaa8ad4dd229ea04349d9b19d77c4f98235dc76813c5742ae55bb43d6e53d3f699ede3a5428cbc17638fe11e6b4a6f6a5447a1da2c17f4e53c922d8d0b83ae4889f7d5e385ae38d805f9bd438ab5080bc2cf4f669ab9fbf868a3784d27cd3627332c688935b78af5745d7027e62cf48d6fd4acedc45dad4729fca79a78f313cf6a168836c52209d1019319ea5583e0848ab85e7bd0daad819e94fa2bac3b9ba64e6e627ba630f0e0556969811d849dd2302dd889a44c1db47cb03c941173a641236b7fed85d60635ceda8022074b73be97185f4f1676d3d2cc1808f341adb6dd0dbcbe6a76386390214286556c25343d19b5e5a86fa3a07e226c27e0b09ff3db86f325dc1362997a1f6fafcc5aed90ed02caaa718a38164ce8386fe451c9d6e411164d4862703c2d65456718b1e30cde678a49e14efac8a38c3c4a560898e8b7c494576a8cbc067bfbdb9fc75eb1da9ac13980b36a24bdd52590d2363902d93db886893cdc79000e827eaa5be52a261f74114759694206c70a4a980758bc25ac7fd1d89d183cc8d33d22508b122da46131b1f1f114a02871a29ae24533d46ccc68e407b4ea3d6c26061e430426bd76e021cbc16593b70621d5e762133d6b56d685d8718255da38d98b09823444bfcdace225604921b6dbb09748eb28ede5235e2c34a83931aaf6f03267bc129071085ba5062caffd77cd676a656cd19e726a94a772d718a42f015feb08aa00f0abb4667ef61f7fd8accff604c4ae762d9bebd410781d203a16679392f288cfce705ebbe9a02dd8b74481abb05dacdf5c0c7c0d3a91a281fed4d7acde925841e7da2bc130cf083ea59a5d70507a557da5a2bfd4426f8652dc5529f172c1a9a9b3889bfd9a7fef9d0251a4e66937bc19aeb921c00d58b689e625596957ec690352c72679f420ac04b40c2204666ab05c0ec0752e58069476a04d782e6a5fdd6cfb3cdf2f9bb74aa16ee635d5c97f6c6ad15ce4aa0c8a55f71d1ead7b7e450e483f31f8c6aa31c536df032162d532a3fa27578f38c26b5c266c2b87dd43b13240abce69ad178baf7914de2c94842c92684e2b1856ca0781d3e0ed5822d0d4e68a553b449bc17ffb7c65c1e37e10289dbc7496ecd7d2fee4a456dee29dd085e6b5c1a05983ed6fc734970de933ac9ae5ca7c844e6b78a70ba4101ad4a3ed37b31804904a95c21f3911249f53f918057208e1dab5b1b455ac1ca13f147ddfff47af6b358fc29fede0118af3a1112ae2a6fb72896dad14e8c8520d3e7f092bd14f6dfdba97884a57390584aec8e5a6a243729b3a7feb0e4b8a38c1bb881de005320f0de95a3768d8b9fe9b5d229dbe3c96166fd57997b625f4271b6ff5b85374da5195f77b59bb53e4be3924e6b7c5164c660565de789883cedd72a7d75e8526bdb527ccb8c0e9b45d71c6959c297725f76515189ad2911e409ab6810533b3c730b826c40b3a228c6d158be70f2d0932e724f5ac11c974330251569d9b6f88925ce17b4142cefd3348055a318f7ae5bcadd49ae4ff86b795a9f8df8dfe1b9a69ac763b84e0f472a557081cde813f085a08518b6f24f1079a38dd4126fe3f02c30563b4954134a8d3d584c8703619418e75744b56099f3abc0e1a28f1873303b3b1746bd145564e42c07f968eea3067d8b0ab7a79c7d21aecd838da5b5aa677fee32a4cc7fbafbb178a30d21f2bd8983683d8b1ccbd9da6ee2a9653c44f955f68e6499f0ad31417a5c2f679bf555fef0f8d880ab6b889b172ddcae3928d3da42f199e2e2bded298448883ea95ac3dc93582cc769dfa11c77d2afdbe3fc407895591f3a2f548368adcbfae80ec56cfb21f3102140b6f18c477838b3438628e72187b2755ee73bcfb3969e154780071a12c8c83380b79053a5959b431e20fd22b18fd59a304921611670ebed70b2282472dd1faa153dbabfbf47838f674015213efe45d8dcf0be67102169d9f24a50e679f7f7af9a06c13338c782b63ab0d079e28433615a5daf70f01f0a528112533cee97d2ef9ba3cbdfe59e7d09a6b32d8671af1b53cc40e8af253fefdd72d5573abea07c5050279af0567332b70e79c0bd8dfe5ef0d418f5c8b8600b58af5d57a77056359d20db7e8fcdff8cf35f8c981303f7d8a43a23e02e0eb776178ac7734e0e7a1b5d9ad17ed1e237d493e72b38d43fc4490b5d1d562e9807cc65be1dd82441f6c01c91b8dff5b7e04db1e75a5aa438c71c6fa90642a6ca836bdaf1af028a4bf7f808c34660b40ca17dc892cd785975fe2b44ff1cb63b997cb204ace0c86f7237e12723dd624355101c53fdc3ed64978e5f8bfad8efd376909041f05a20b85fb13da0a9f997f1973546c3a3a942da1c380fbbb3c6f6a477b92d35cf225f3c34cfcdd1b152b918cb9facf32262cbf9c7b5fb8b2daaeaf63566103ae1baa3b336f6c7c2561b516242a313f23d66d5736b14dbb5a47372183daebfb9ba600dd994d54314517e0c91999a128a71129d92d2879cf2a1863052abc5f8e5e1f283059e1ebf7030b7559efb92351bdd352ef33c312ed7cd55cd204a8534f69694b4bc3c6d4f55c736f7b511417d08aab763ceb2a690b0c9c2fa4a51d747d9a74d495bad1157c7cb21a169d49731a4f3d589458be5eadac6b07fe4fc84d0171366aa0ba1a2b58524a0392e0e495895f0ed595dc89162007bb736001f50082b296abf1f67b7afa032fc55275bbf43e3d82931423002269c87d5c95b98255a8e43bac35592e47b9063541a9c4a030c4b56cc4510bc1a6a0e1ad2c3df99b77d2db55a974ec6e76010c8e85aaa3dc8e5878af6ebd2a17cdfa4c304727193ac7d064c9e5d4f6b52b465cc75a6aaefb054fa7a9ae9f06dc8469d61f0ff0cb0a3fca39cc45f7c3aa57738a67d6625e118df9f991f88f4b4a9627bc129567aceeb6fb7f1246fed93a8918f0f584613937d4c3360575232aa9b6e236ecd0fa0251caa1c56025ed414f843c19c3842c849deda97563f505d4375b591fbbb5fa0215abebc6c771387cf974385ac3592521cd128b7425c3ad9dfeaae12a27acec135dabf06a3c9119b5488bdf3b95bacfde05d01ef85740ef7d6742748b685931fbac78a3592dab38d4a381af9d2e889c5fd15eded5bbc043953be297abd198fb418fc07a92c1f3bc7489d319ddb8d2618ffb61b6af1a2bf3ecd26735ae9a8bbd13ade0ae5e1abbf3b93ef2d79ae5b0619a6da6020bf8f6869877b0e783cb31a2e541cf6241cc9c72ec02baa07f01b19ba9c6da72f0668ce27222630a4d391739b8c0153c15a4cc2bfeb8c7bc897128b992dd2ddad1ec6a7caf26f6e35f2717083c2533706a37e30e717edafbfa17b5e994a47a71b3ee395316bb1eae547dc9afe9e32c4cc99e944fe6bf2f5f649414a5b3266668bf19b6a4fc8fe7f10db7965dce751c7bf5bf70877472f4075499a2fe012a2d359be0787c441e54977c6b395fec53836a92cdecfac093e3bf26a57ff77b6fc6c8e0b2c203f733502d1ba52dd865acd2d0153f5c7a5ec19434e1ae6479e0d61820896757cf468ba9dbd45118d3568f7d144c5b0b216e67cd6b6574ed017807ec1d30f22fdef4dba7ba54f67b69e3ef168b3db82d50b4df30b61cc574f543160584ce061ea83392a39b4dab3eaa372098b5c79ada7851e8247098d3e4ba1547198dec8362f743ccb313edd09942f35aae91a3b6c16132da6d52aaba91c6044174da1918d6e9ebf5e8b01b090881f4d36eb43df8e5fdfe6d2ea9162bdf28c176dc25ddc12ddf997de7eb72f9fcc1936a21e67b05178fdf85a7d7e79219cf95a23953806ae29b312a552af32494a550cbccf295c1ceb9cbc85a6d5b0198befcdafcf9ce88d2c1321cec037adca0810c265a8d8f51ea3efc6c6babf174ca4fa5773847f5d9edfa7808a2be5b8e9b77d68bc6835c1a810d17d16be5718e20f7d927ae766b8d4a8989b0db59d3bea6e9adf0ab454bdb2a0381768b45e8dd93da3a42ceeb47fdfbc38c9777db88b5c0b68404919746c1c2933107ab8053200ccda598d748d0f28dc74bb81ed30b2490f768f6f577a8a7771b3535a34df99d3133af9a5dba899a3d5ad8e2c2f01ddc5c7707d3a3b5a7b68bc3eca59567b2cda5b147ce455e1acadb571f61777ce22d6498e9d6b2f2caaaed2c986039715d9ab38e9fc044f3d3e582c7b6d56906fefe9a55f5c912a48b6479531a0b265042a90e2849ca3d7fe1cf14e475ea77afea24b081a12927c69762d7b981627c50978f8154a8738f1aa646f6e7cde35d786387d299c4c2f22e066660616d6c10f757fe8c9ca203c16264d497c62c6c68e751aaee0c4a5c92404358880b1d6c7002ff53b5225873b98bf70ddf2237d2a4a6ea16b5f8870d13e32aa4785a8521cc5889ec2ea18c9d241aff9e90081edbe380d16cf3635d23ac23a3dc13fb2e19238348f92509ff54142569d7866cf7ddeff74374071523c5269a72b7eaf1390899deb5", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000f000000000000000000000105000000080000000000000001000084ffffe9000000000001"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 13:18:28 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:28 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) 13:18:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000f000000000000000000000105000000080000000000000001000084ffffe9000000000001"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 13:18:28 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 0: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000030000000002000000020000000f000000000000000000000105000000080000000000000001000084ffffe9000000000001"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) 13:18:28 executing program 0: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 3: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:28 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:29 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:29 executing program 0: setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r0, &(0x7f0000001140)="240000001a005f0014f9f4070009040002000000000000000000d1630802010000000001", 0x24) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 13:18:29 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x14) 13:18:29 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, @long}, 0x14, &(0x7f0000000300)={&(0x7f00000002c0)='p', 0x1}}, 0x0) 13:18:29 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x5) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x1, 0x2, 0x5, 0x3, 0xc, 0xffffffffffffffff}, @generic={0x0, 0x2, 0x2, 0x3, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x0, 0x9, 0xb, 0xfffffffffffffffb}]}, &(0x7f0000000640)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfe87) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) bind$inet6(r0, &(0x7f0000000680)={0xa, 0x4e21, 0x101, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000000c0)='i2c_reply\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r5, r4, 0x7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x80008, 0x25}, 0x0, 0x0, &(0x7f0000000380)={0x100001ff, 0xb, 0x406, 0xa0}, &(0x7f00000002c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x4, 0x0) bind(r5, &(0x7f0000000700)=@hci={0x1f, 0x1, 0x5}, 0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800ff0300000000000070defbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500090007000e00edffef0a08000e008501000008000e00ff0f000008000100686866002c0002000800050005000000080002000700000008000500090000080005000200000008000d003f0a000006000500ff0100000600050004030000060005003a6d57eb000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(r6, &(0x7f0000000000)='s', 0x1, 0x800, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:18:29 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, @long}, 0x14, &(0x7f0000000300)={&(0x7f00000002c0)='p', 0x1}}, 0x0) 13:18:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x14) [ 127.253537][ T9300] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x14) 13:18:29 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, @long}, 0x14, &(0x7f0000000300)={&(0x7f00000002c0)='p', 0x1}}, 0x0) 13:18:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x14) 13:18:29 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:30 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:30 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, @long}, 0x14, &(0x7f0000000300)={&(0x7f00000002c0)='p', 0x1}}, 0x0) 13:18:30 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:30 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) unshare(0x40060400) 13:18:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='macsec0\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:18:30 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x5) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x1, 0x2, 0x5, 0x3, 0xc, 0xffffffffffffffff}, @generic={0x0, 0x2, 0x2, 0x3, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x0, 0x9, 0xb, 0xfffffffffffffffb}]}, &(0x7f0000000640)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfe87) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) bind$inet6(r0, &(0x7f0000000680)={0xa, 0x4e21, 0x101, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000000c0)='i2c_reply\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r5, r4, 0x7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x80008, 0x25}, 0x0, 0x0, &(0x7f0000000380)={0x100001ff, 0xb, 0x406, 0xa0}, &(0x7f00000002c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x4, 0x0) bind(r5, &(0x7f0000000700)=@hci={0x1f, 0x1, 0x5}, 0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800ff0300000000000070defbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500090007000e00edffef0a08000e008501000008000e00ff0f000008000100686866002c0002000800050005000000080002000700000008000500090000080005000200000008000d003f0a000006000500ff0100000600050004030000060005003a6d57eb000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(r6, &(0x7f0000000000)='s', 0x1, 0x800, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:18:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='macsec0\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 128.286341][ T9347] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:30 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) unshare(0x40060400) 13:18:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='macsec0\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:18:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='macsec0\x00') getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000000000), &(0x7f0000000040)=0x10) 13:18:30 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000300)=@sco={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)="0146cddfa3717fd8569197ff1dab44c359418d04f9d30adec3a6bf2cd7d44b4bc53c1207c85cda389ffd4010fa5e6c37c63091621b20df9849536d46228edf7b206c", 0x42}, {&(0x7f0000000400)="6d8d8de4073c6f378b2d448fa01ca0fd", 0x10}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="8d0c5772bbc55ebe568f41e312f178ddd1e0830df8f5422c4044d20f4fc6e87adf02649e752ca130f84b742641f6dda7e84d52e7aa9446b5a2232814c18fc59e9769a32cbc624d644902bc425a4a2a02fcb77e7b78c6cc1252a4948edaca4d71f77e4f0488c5427136694eee4a935114beca590a20bed6d56c75bb440a7c57673cfe167399e901918cc297031beca3dc686ef65723328e638f87d9c3e8e968", 0x9f}], 0x4}, 0x20000004) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000060005000d000000", 0x24) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) accept4(r2, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80800) socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) 13:18:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) unshare(0x40060400) 13:18:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xfffffffffffffffe) 13:18:31 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x80108906) 13:18:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xfffffffffffffffe) 13:18:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x5) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x1, 0x2, 0x5, 0x3, 0xc, 0xffffffffffffffff}, @generic={0x0, 0x2, 0x2, 0x3, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x0, 0x9, 0xb, 0xfffffffffffffffb}]}, &(0x7f0000000640)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfe87) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) bind$inet6(r0, &(0x7f0000000680)={0xa, 0x4e21, 0x101, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000000c0)='i2c_reply\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r5, r4, 0x7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x80008, 0x25}, 0x0, 0x0, &(0x7f0000000380)={0x100001ff, 0xb, 0x406, 0xa0}, &(0x7f00000002c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x4, 0x0) bind(r5, &(0x7f0000000700)=@hci={0x1f, 0x1, 0x5}, 0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800ff0300000000000070defbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500090007000e00edffef0a08000e008501000008000e00ff0f000008000100686866002c0002000800050005000000080002000700000008000500090000080005000200000008000d003f0a000006000500ff0100000600050004030000060005003a6d57eb000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(r6, &(0x7f0000000000)='s', 0x1, 0x800, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:18:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xfffffffffffffffe) [ 129.324560][ T9429] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5862ad561b4", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff38, 0x0}, 0x0) 13:18:31 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) unshare(0x40060400) 13:18:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0xfffffffffffffffe) 13:18:31 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006800030000008e05a803000002000000000000000800050021f2"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 13:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xa4}}, 0x0) 13:18:32 executing program 2: epoll_create(0x2) 13:18:32 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x5) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x1, 0x2, 0x5, 0x3, 0xc, 0xffffffffffffffff}, @generic={0x0, 0x2, 0x2, 0x3, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @alu={0x4, 0x1, 0x0, 0x9, 0xb, 0xfffffffffffffffb}]}, &(0x7f0000000640)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfe87) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) bind$inet6(r0, &(0x7f0000000680)={0xa, 0x4e21, 0x101, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000000c0)='i2c_reply\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r5, r4, 0x7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x80008, 0x25}, 0x0, 0x0, &(0x7f0000000380)={0x100001ff, 0xb, 0x406, 0xa0}, &(0x7f00000002c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r6 = socket(0x11, 0x4, 0x0) bind(r5, &(0x7f0000000700)=@hci={0x1f, 0x1, 0x5}, 0x80) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800ff0300000000000070defbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0500090007000e00edffef0a08000e008501000008000e00ff0f000008000100686866002c0002000800050005000000080002000700000008000500090000080005000200000008000d003f0a000006000500ff0100000600050004030000060005003a6d57eb000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f", 0x8}], 0x1) sendto$inet6(r6, &(0x7f0000000000)='s', 0x1, 0x800, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:18:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006800030000008e05a803000002000000000000000800050021f2"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 13:18:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000300)={'wlan0\x00'}) 13:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xa4}}, 0x0) 13:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xa4}}, 0x0) 13:18:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006800030000008e05a803000002000000000000000800050021f2"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 13:18:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000300)={'wlan0\x00'}) [ 130.446678][ T9487] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0xa4}}, 0x0) 13:18:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006800030000008e05a803000002000000000000000800050021f2"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20004001, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 13:18:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000300)={'wlan0\x00'}) 13:18:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000300)={'wlan0\x00'}) 13:18:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:18:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000b00)={@dev, @remote, @remote, 0x0, 0x40, 0x0, 0x100, 0x4, 0x200000}) 13:18:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:18:34 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x29}, 0x0) 13:18:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 13:18:34 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x6000a0ffffffff) 13:18:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:18:34 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x29}, 0x0) 13:18:34 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x6000a0ffffffff) 13:18:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x50, 0x3, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) [ 132.563781][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.570169][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 13:18:35 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x6000a0ffffffff) 13:18:35 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x29}, 0x0) 13:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 13:18:35 executing program 5: syz_emit_ethernet(0xa78, &(0x7f0000001f80)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab232baf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 13:18:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:35 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) shutdown(r0, 0x6000a0ffffffff) 13:18:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="91", 0x1}], 0x1}, 0x0) 13:18:35 executing program 0: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@remote, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @empty}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x29}, 0x0) 13:18:35 executing program 5: syz_emit_ethernet(0xa78, &(0x7f0000001f80)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab232baf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 13:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 13:18:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 13:18:35 executing program 5: syz_emit_ethernet(0xa78, &(0x7f0000001f80)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab232baf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 13:18:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 13:18:36 executing program 5: syz_emit_ethernet(0xa78, &(0x7f0000001f80)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab232baf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 13:18:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 13:18:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:36 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 13:18:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) 13:18:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 13:18:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) [ 134.820047][ T25] audit: type=1800 audit(1634563117.019:2): pid=9622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=13987 res=0 errno=0 13:18:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 13:18:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) 13:18:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 13:18:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) 13:18:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) 13:18:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x2c}}, 0x0) 13:18:38 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xc}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xff}]}, 0x4c}}, 0x40000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fedbdf251c0000000e0001004b657464657673696d0000000f0002406e65746425004b88faf9c673099dd340ee3517657673696d30000008000b00000001000e0001006e657464657673696d0000000f0002006e65746465"], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000e00)="eae3c20a9e61f40ec80d11f78768b95c6a868d3834dd580f48a7e94d43d5ffc7b0a0fe3c336da48c4b076be9a06f730c49bb913ead890b278a922876417589e7f04bcf258869fa7ff8d30438da6491f815bfe3676dff0363d237196aa556027959fbe8af2b633fc596b2", 0x6a}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) sendfile(r4, r4, 0x0, 0xdd3c) sendfile(r2, r3, 0x0, 0x10000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000000fdffffff000000000000000040000000000000002b00000000000000ffff00000000380001008b0000000000000000000800000000000000000000000000000000000000ffff0000080020000200"/1137], 0x478) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x275a, 0x0) 13:18:38 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) 13:18:38 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:39 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "c9cf93f0c1c4f374", "d9e43c39a96eee24b5d69e31cc8d4db65d9780286df96a3faa652a48bd1b7a15", "c7b7dc39", "16890f27cfc9b8ab"}, 0x38) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0xf}}], 0x18}}], 0x1, 0x0) 13:18:39 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/242, 0xf2}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 13:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:39 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:39 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "c9cf93f0c1c4f374", "d9e43c39a96eee24b5d69e31cc8d4db65d9780286df96a3faa652a48bd1b7a15", "c7b7dc39", "16890f27cfc9b8ab"}, 0x38) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0xf}}], 0x18}}], 0x1, 0x0) 13:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "c9cf93f0c1c4f374", "d9e43c39a96eee24b5d69e31cc8d4db65d9780286df96a3faa652a48bd1b7a15", "c7b7dc39", "16890f27cfc9b8ab"}, 0x38) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0xf}}], 0x18}}], 0x1, 0x0) 13:18:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:41 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 13:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "c9cf93f0c1c4f374", "d9e43c39a96eee24b5d69e31cc8d4db65d9780286df96a3faa652a48bd1b7a15", "c7b7dc39", "16890f27cfc9b8ab"}, 0x38) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0xf}}], 0x18}}], 0x1, 0x0) 13:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:41 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:41 executing program 0: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000940)='ext4_evict_inode\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000880)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b000d) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendfile(r4, r2, 0x0, 0x8000000000004) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000400)={"ce017aa69b3a69b3840464246e96b220", r6, 0x0, {0x9, 0x8}, {0xfe44, 0x8001}, 0x8, [0x4, 0x6, 0xfc, 0x0, 0x0, 0x7, 0x10001, 0xfff, 0x8, 0x2, 0x4, 0xb8f6, 0xffff, 0x7fffffff, 0x7]}) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/255, 0xff}, {0x0}, {0x0}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/27, 0x1b}, {0x0}], 0x6, 0x4, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 13:18:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 13:18:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 13:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x5}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x44}}, 0x0) 13:18:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 13:18:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 13:18:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 13:18:42 executing program 2: r0 = epoll_create(0x2) close(r0) 13:18:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000000)) 13:18:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 13:18:42 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:42 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x5f, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 13:18:42 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'sit0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, @private2, @private2}}) 13:18:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:43 executing program 1: socket(0x11, 0x2, 0x0) 13:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:18:43 executing program 2: r0 = epoll_create(0x2) close(r0) 13:18:43 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:43 executing program 2: r0 = epoll_create(0x2) close(r0) 13:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:18:43 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x14, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0xffffffffffffff81, 0x40010041, 0x0) 13:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:18:43 executing program 2: r0 = epoll_create(0x2) close(r0) 13:18:43 executing program 4: unshare(0x8000400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) 13:18:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_DELSETELEM={0xe54, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe24, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x178, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "9520a38b9045d8b762c234b5b29b84a4aafa35da092e19e76ac1b06127d5359cb8a6c1b0f277dd7cec4c35b13999f9963e3393df4033fbb78251858e3b8e1bf20a7e1bbcc1"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0xa4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xc8c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_USERDATA={0x45, 0x6, 0x1, 0x0, "4c7b51ab793ad51d66e145ab821f6105053a59658199edbb02e38eccb3cacac98912381f356aa7f222e1b917c19d8ea8156cc37f31af75022fcabfe22a9fccfac8"}, @NFTA_SET_ELEM_DATA={0x368, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x51, 0x1, "175703461a0629533ac496a5adfbda6040eed5ead63f3fe4ee123165ce7c36b1bfadd3116aea5a593e19df7c698afbdb0b955d3370faca61b589a5f609a5093bd9240318d508d772f61cd98413"}, @NFTA_DATA_VALUE={0x81, 0x1, "164ca305452ed522bcbccd8e23b63899b05da60eb5f24a34cf110794a167eebb91eae8923c2a35582c18411d0b8a5a07daed341f7481d7d5b33c19e0cb28275ef910e5eb7bae1ec8e4fc3191a2e400aabe48282314d33907d9967b91740167de21e9c5c5edcd50af2cb0bbd400794ff58c95d578956ae5514a4dcf7908"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x85, 0x1, "f837a2d0d3cd3313c524f0fa070e5a94c157c63fe67cad1b20df3654efec34387948e04aed9fa72705bf7e687cf7fbf3bcf73c639566783b31a516305cfe7ed7e650f92b73d753842d31a5e6e7f877d98d4cddf4f9117e1bdc73ba8477354dbf4d3c753a49b5b3f5b1853802acc45285125e989a186f3efc3227921159dad6669a"}, @NFTA_DATA_VALUE={0x7d, 0x1, "43d3dfebe3012c024c42ccf39dc9797bd38ba074a5fae25d696ca8bc91d4dff8c37457aa0e71d326c3c1d161dd4dbaf5aec4ec7e84caec0cfc90960fe20dddf8eecf461e40884b2d68ab821014dedc8f4a623f6e669926cc3e93d1ea92d83116827165ed85e5c37ebc53151ce44d411958551d567107ef9149"}, @NFTA_DATA_VALUE={0x8d, 0x1, "0753f689b4b149781086fd72fc35556720cfc7077fc6bad9245d4a6afe5e1ce6550d42c1ef6bb08ac3e18eb5a3ca1f4e1d29358a3d4aa696c8ed85565a02ebb5edae7fe91d594fba275ec4194843cadb999f345af920ac8f1c8788263d34e7e668f11cb39f738a66b28dc97327f9f788c45f9bdf9241c6a4ceee9d5974a5adcd726c2df2f4c6e280cc"}, @NFTA_DATA_VALUE={0x95, 0x1, "18dcb75eda1d05865f63c67824d015bc53a1ed17aa4010338b29658a20f896305d25b4501d26c671f890e26972ee22e46956d7671607164255bcaf5100196853f6aa345260fdcc043e5fbf2af4a905b7a95b4f545214d4ea0678cd1b247a15162c30ad16a9f996b7c32cab9776c143813777061c36f4bce1f94bd79d190a90dbfcdf8c5f2c46b45d62d14b41763e629154"}]}, @NFTA_SET_ELEM_DATA={0x894, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x88d, 0x1, "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"}]}]}]}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0xec4}}, 0x0) 13:18:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:18:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 13:18:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:18:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 13:18:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="010000000000000007443b00000008000300", @ANYRES32=r3, @ANYBLOB="8900330080800000080211000001080211"], 0xa8}}, 0x0) 13:18:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x1201, 0x76, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:18:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000080)="c1", 0x1}], 0x1, 0x0) read(r2, &(0x7f00000002c0)=""/186, 0x1001) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 13:18:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) 13:18:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="010000000000000007443b00000008000300", @ANYRES32=r3, @ANYBLOB="8900330080800000080211000001080211"], 0xa8}}, 0x0) 13:18:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 142.398976][ T9856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x1201, 0x76, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 142.512014][ T9860] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.562553][ T9860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000080)="c1", 0x1}], 0x1, 0x0) read(r2, &(0x7f00000002c0)=""/186, 0x1001) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 142.631488][ T9856] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="010000000000000007443b00000008000300", @ANYRES32=r3, @ANYBLOB="8900330080800000080211000001080211"], 0xa8}}, 0x0) 13:18:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) 13:18:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x1201, 0x76, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:18:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) [ 142.975270][ T9894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="010000000000000007443b00000008000300", @ANYRES32=r3, @ANYBLOB="8900330080800000080211000001080211"], 0xa8}}, 0x0) [ 143.097633][ T9897] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 13:18:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in=@local}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000080)="c1", 0x1}], 0x1, 0x0) read(r2, &(0x7f00000002c0)=""/186, 0x1001) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 143.174566][ T9916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) 13:18:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x1201, 0x76, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 143.302163][ T9920] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 13:18:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) 13:18:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}]}, 0x44}}, 0x0) [ 143.488798][ T9942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.611400][ C1] ------------[ cut here ]------------ [ 143.617299][ C1] WARNING: CPU: 1 PID: 9941 at net/core/gen_stats.c:157 gnet_stats_add_basic+0x4d/0x2a0 [ 143.627155][ C1] Modules linked in: [ 143.631206][ C1] CPU: 1 PID: 9941 Comm: syz-executor.3 Not tainted 5.15.0-rc5-syzkaller #0 [ 143.639928][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.650153][ C1] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 143.656116][ C1] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 e4 ae 6e 8d bd ff ff ff [ 143.675820][ C1] RSP: 0000:ffffc9000523fad8 EFLAGS: 00010246 [ 143.682146][ C1] RAX: 0000000000000000 RBX: ffff88801abeeb20 RCX: 0000000000000100 [ 143.690141][ C1] RDX: ffff888015d9b900 RSI: ffffffff871d445d RDI: 0000000000000003 [ 143.698380][ C1] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 143.706433][ C1] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff888022e18608 [ 143.714498][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 143.722574][ C1] FS: 0000555556252400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 143.731596][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.738305][ C1] CR2: 000055dcc5a9b6c8 CR3: 000000007109a000 CR4: 00000000003506e0 [ 143.746370][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 143.754474][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 143.762530][ C1] Call Trace: [ 143.765835][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 143.771913][ C1] ? gen_kill_estimator+0x50/0x50 [ 143.776972][ C1] est_fetch_counters+0xc3/0x160 [ 143.782008][ C1] est_timer+0x92/0x730 [ 143.786282][ C1] ? lock_release+0x720/0x720 [ 143.791049][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 143.795933][ C1] ? gen_kill_estimator+0x50/0x50 [ 143.801054][ C1] ? gen_kill_estimator+0x50/0x50 [ 143.806203][ C1] ? call_timer_fn+0x1a5/0x6b0 13:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) vmsplice(r3, &(0x7f0000000280)=[{&(0x7f0000000080)="c1", 0x1}], 0x1, 0x0) read(r2, &(0x7f00000002c0)=""/186, 0x1001) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 143.811053][ C1] call_timer_fn+0x1a5/0x6b0 [ 143.815673][ C1] ? add_timer_on+0x4a0/0x4a0 [ 143.820438][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 143.825324][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 143.830619][ C1] ? gen_kill_estimator+0x50/0x50 [ 143.835696][ C1] __run_timers.part.0+0x675/0xa20 [ 143.840895][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 143.845700][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 143.850999][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 143.855887][ C1] run_timer_softirq+0xb3/0x1d0 [ 143.860843][ C1] __do_softirq+0x29b/0x9c2 [ 143.865383][ C1] __irq_exit_rcu+0x123/0x180 [ 143.870324][ C1] irq_exit_rcu+0x5/0x20 [ 143.874601][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 143.880330][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 143.886440][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 143.892620][ C1] RIP: 0033:0x7f07483a9c53 [ 143.897048][ C1] Code: 8d 45 f8 48 39 d6 0f 83 b0 00 00 00 0f 1f 00 48 89 50 08 48 89 c7 48 8b 50 f8 48 83 e8 08 48 39 d6 72 ec 49 83 c5 08 48 89 37 <4d> 39 ec 75 c8 48 89 d8 eb 0c 0f 1f 00 48 8b 78 f8 48 3b 38 74 21 [ 143.916754][ C1] RSP: 002b:00007fff05b98f70 EFLAGS: 00000206 [ 143.922919][ C1] RAX: 00007f07481953a8 RBX: 00007f0748173008 RCX: 00007f0748173080 [ 143.931081][ C1] RDX: ffffffff81a783ac RSI: ffffffff81a783ac RDI: 00007f07481953b0 [ 143.939085][ C1] RBP: 000000000003ffff R08: 00007f07481730d0 R09: 0000001b2fb20268 [ 143.947168][ C1] R10: 0000000000000e06 R11: 000000002e2f2e0a R12: 00007f0748373000 [ 143.955251][ C1] R13: 00007f07481953b8 R14: ffffffff83d9add4 R15: 00007f07484feff0 [ 143.963327][ C1] ? _find_next_bit+0xf4/0x260 [ 143.968124][ C1] ? pcpu_next_md_free_region+0x11c/0x370 [ 143.973960][ C1] ? pcpu_next_md_free_region+0x11c/0x370 [ 143.979716][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 143.986314][ C1] CPU: 1 PID: 9941 Comm: syz-executor.3 Not tainted 5.15.0-rc5-syzkaller #0 [ 143.995006][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.005099][ C1] Call Trace: [ 144.008394][ C1] dump_stack_lvl+0xcd/0x134 [ 144.013025][ C1] panic+0x2b0/0x6dd [ 144.016951][ C1] ? __warn_printk+0xf3/0xf3 [ 144.021855][ C1] ? __warn.cold+0x1a/0x44 [ 144.026341][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 144.031664][ C1] __warn.cold+0x35/0x44 [ 144.035962][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 144.041301][ C1] report_bug+0x1bd/0x210 [ 144.045672][ C1] handle_bug+0x3c/0x60 [ 144.049854][ C1] exc_invalid_op+0x14/0x40 [ 144.054559][ C1] asm_exc_invalid_op+0x12/0x20 [ 144.059444][ C1] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 144.065355][ C1] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 e4 ae 6e 8d bd ff ff ff [ 144.084981][ C1] RSP: 0000:ffffc9000523fad8 EFLAGS: 00010246 [ 144.091061][ C1] RAX: 0000000000000000 RBX: ffff88801abeeb20 RCX: 0000000000000100 [ 144.099036][ C1] RDX: ffff888015d9b900 RSI: ffffffff871d445d RDI: 0000000000000003 [ 144.107035][ C1] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 144.115032][ C1] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff888022e18608 [ 144.123012][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 144.131270][ C1] ? gnet_stats_add_basic+0x1c0/0x2a0 [ 144.136656][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 144.141952][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 144.147250][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 144.153247][ C1] ? gen_kill_estimator+0x50/0x50 [ 144.158279][ C1] est_fetch_counters+0xc3/0x160 [ 144.163240][ C1] est_timer+0x92/0x730 [ 144.167422][ C1] ? lock_release+0x720/0x720 [ 144.172108][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 144.177063][ C1] ? gen_kill_estimator+0x50/0x50 [ 144.182102][ C1] ? gen_kill_estimator+0x50/0x50 [ 144.187216][ C1] ? call_timer_fn+0x1a5/0x6b0 [ 144.192005][ C1] call_timer_fn+0x1a5/0x6b0 [ 144.196600][ C1] ? add_timer_on+0x4a0/0x4a0 [ 144.201277][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 144.206149][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 144.211624][ C1] ? gen_kill_estimator+0x50/0x50 [ 144.216652][ C1] __run_timers.part.0+0x675/0xa20 [ 144.221779][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 144.226556][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 144.231765][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 144.236619][ C1] run_timer_softirq+0xb3/0x1d0 [ 144.241554][ C1] __do_softirq+0x29b/0x9c2 [ 144.246068][ C1] __irq_exit_rcu+0x123/0x180 [ 144.250745][ C1] irq_exit_rcu+0x5/0x20 [ 144.254987][ C1] sysvec_apic_timer_interrupt+0x45/0xc0 [ 144.260642][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 144.266737][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 144.272726][ C1] RIP: 0033:0x7f07483a9c53 [ 144.277143][ C1] Code: 8d 45 f8 48 39 d6 0f 83 b0 00 00 00 0f 1f 00 48 89 50 08 48 89 c7 48 8b 50 f8 48 83 e8 08 48 39 d6 72 ec 49 83 c5 08 48 89 37 <4d> 39 ec 75 c8 48 89 d8 eb 0c 0f 1f 00 48 8b 78 f8 48 3b 38 74 21 [ 144.297125][ C1] RSP: 002b:00007fff05b98f70 EFLAGS: 00000206 [ 144.303198][ C1] RAX: 00007f07481953a8 RBX: 00007f0748173008 RCX: 00007f0748173080 [ 144.311167][ C1] RDX: ffffffff81a783ac RSI: ffffffff81a783ac RDI: 00007f07481953b0 [ 144.319134][ C1] RBP: 000000000003ffff R08: 00007f07481730d0 R09: 0000001b2fb20268 [ 144.327184][ C1] R10: 0000000000000e06 R11: 000000002e2f2e0a R12: 00007f0748373000 [ 144.335178][ C1] R13: 00007f07481953b8 R14: ffffffff83d9add4 R15: 00007f07484feff0 [ 144.343161][ C1] ? _find_next_bit+0xf4/0x260 [ 144.347941][ C1] ? pcpu_next_md_free_region+0x11c/0x370 [ 144.353672][ C1] ? pcpu_next_md_free_region+0x11c/0x370 [ 144.359847][ C1] Kernel Offset: disabled [ 144.364309][ C1] Rebooting in 86400 seconds..