Warning: Permanently added '10.128.0.2' (ECDSA) to the list of known hosts. 2020/11/04 10:55:26 fuzzer started 2020/11/04 10:55:27 dialing manager at 10.128.0.26:44841 2020/11/04 10:55:27 syscalls: 1620 2020/11/04 10:55:27 code coverage: enabled 2020/11/04 10:55:27 comparison tracing: enabled 2020/11/04 10:55:27 extra coverage: enabled 2020/11/04 10:55:27 setuid sandbox: enabled 2020/11/04 10:55:27 namespace sandbox: enabled 2020/11/04 10:55:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/04 10:55:27 fault injection: enabled 2020/11/04 10:55:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/04 10:55:27 net packet injection: enabled 2020/11/04 10:55:27 net device setup: enabled 2020/11/04 10:55:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/04 10:55:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/04 10:55:27 USB emulation: enabled 2020/11/04 10:55:27 hci packet injection: enabled 2020/11/04 10:55:27 wifi device emulation: enabled 10:56:17 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x99, "0f12a25d8411ec84994bd630eb65ae6f44f84be3529915427763f8b98727938c5cf721eafc6bdf13958448e134c73c811a12955c8c642b5c373e67116ded24db8503f317948a53b79e2bdee8826b995439df2755e119217dbaa841f73c700522511a646856d2e385ea6267f82ee2898741f87774605bc07f6530c0e3265a85247db0c2382679e90f34bd57f289a2a3cf6f8bcca3e9527549f6"}, &(0x7f00000000c0)=0xa1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r0, 0x3}, 0x8) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000140)=0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000200)=0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r2, &(0x7f0000000640), &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000006c0), &(0x7f0000000700)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd2a, 0x25dfdbfb, {0xa, 0x10, 0x80, 0x7, 0x2, 0x0, 0x0, 0x2, 0xc}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) pipe(&(0x7f0000000840)={0xffffffffffffffff}) connect$phonet_pipe(r4, &(0x7f0000000880)={0x23, 0xc7, 0xf7, 0x6}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x26, 0x26, 0xc, [@datasec={0x5, 0x1, 0x0, 0xf, 0x2, [{0x2, 0x800, 0x3}], 'CN'}, @func={0x1, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x30, 0x0, 0x2e, 0x0, 0x0, 0x30, 0x2e, 0x30, 0x30]}}, &(0x7f00000009c0)=""/117, 0x4c, 0x75}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x5, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000900)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x12, [], 0x0, 0x17, r5, 0x8, &(0x7f0000000a80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0xa, 0x8, 0x4b14b91e}, 0x10, 0x7760, r4}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000fc0)={r3, 0x3, 0x1, 0x9}) connect$pptp(r6, &(0x7f0000001000)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) connect$bt_rfcomm(r1, &(0x7f0000001040)={0x1f, @fixed={[], 0x10}, 0xff}, 0xa) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f0000001280)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000012c0)={r0}, &(0x7f0000001300)=0x8) getsockname$netrom(0xffffffffffffffff, &(0x7f0000001400)={{0x3, @bcast}, [@rose, @remote, @default, @null, @netrom, @remote, @remote, @default]}, &(0x7f0000001480)=0x48) 10:56:17 executing program 1: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth1\x00'}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x97, 0x53}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x800) recvmmsg(r0, &(0x7f00000055c0)=[{{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f00000002c0)=""/93, 0x5d}], 0x2, &(0x7f0000000380)=""/241, 0xf1}, 0x9a5}, {{&(0x7f0000000480)=@phonet, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/226, 0xe2}, {&(0x7f00000006c0)=""/61, 0x3d}, {&(0x7f0000000700)=""/236, 0xec}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/190, 0xbe}], 0x6, &(0x7f0000001940)=""/173, 0xad}}, {{&(0x7f0000001a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a80)=""/126, 0x7e}, {&(0x7f0000001b00)=""/208, 0xd0}], 0x2, &(0x7f0000001c40)=""/151, 0x97}, 0x10000}, {{&(0x7f0000001d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001d80)=""/248, 0xf8}, {&(0x7f0000001e80)=""/253, 0xfd}, {&(0x7f0000001f80)=""/80, 0x50}, {&(0x7f0000002000)=""/74, 0x4a}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x5, &(0x7f0000003100)=""/198, 0xc6}, 0x3}, {{&(0x7f0000003200)=@rc={0x1f, @none}, 0x80, &(0x7f0000004300)=[{&(0x7f0000003280)=""/16, 0x10}, {&(0x7f00000032c0)=""/15, 0xf}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x3, &(0x7f0000004340)=""/176, 0xb0}, 0x1}, {{&(0x7f0000004400)=@llc, 0x80, &(0x7f0000005540)=[{&(0x7f0000004480)=""/114, 0x72}, {&(0x7f0000004500)=""/38, 0x26}, {&(0x7f0000004540)=""/4096, 0x1000}], 0x3, &(0x7f0000005580)=""/48, 0x30}, 0x9}], 0x6, 0x400101a3, &(0x7f0000005740)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000005780)=0x16, 0x4) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000005a40)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005a00)={&(0x7f0000005800)={0x1ec, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x80000000, 0x54}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x900}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x1}}, @NL80211_ATTR_IE={0x1b8, 0x2a, [@fast_bss_trans={0x37, 0x111, {0x24, 0x8, "5db1aaf72592f290a1f4a8f602bbafe1", "96c33646392f8419226b7a79c14364755bebd93e223dfa0f1f46f1e92e8a5e69", "1ea761c2e061ca02497cf714d86c83123ca9c64f6dadaa895e0c45314333e996", [{0x3, 0x24, "c841ff2f3146ac0dd31b7975c9054724e9b4079adc01cd53d5e20b9fbbc50a2e83533419"}, {0x4, 0x4, "3bf61092"}, {0x3, 0xf, "16d80c348a8d5c19c360d4e87fe784"}, {0x2, 0x16, "90ec897858b4ed2e8e407680df1fd136c32c95eb54c1"}, {0x1, 0x15, "4adcf8e7e11536c82d855195dd74b1c5a6e10ba286"}, {0x4, 0x1d, "777edc728d9c0001564885146e77fdd58227664cdb4e6db35a8a2284e0"}, {0x3, 0xd, "2bef84b41b28d8b315ebcc0885"}, {0x3, 0x23, "0c7867e7f76e96e6b6d8263495a3ca324104f5dbb630930ddfcdd46ac06e66bac11106"}]}}, @supported_rates={0x1, 0x5, [{0x30, 0x1}, {0x36, 0x1}, {0x12, 0x1}, {0x16}, {0x9, 0x1}]}, @cf={0x4, 0x6, {0xff, 0x1f, 0xa75, 0xff}}, @challenge={0x10, 0x1, 0xa6}, @fast_bss_trans={0x37, 0x8d, {0xf8, 0x2, "465a5b7421002b3005cc327a76d56a3f", "393c7ab9c565a0ddc15d3d4595e0df732e38ee79447d4ac5d49c8dbbeedd1014", "df6bea9de943220e562cc69af30ce6e46b78cf93ee904278d9c491119fe62ec6", [{0x2, 0x13, "d4dc5cc1dbdb90b7c83b14eed934b26719396d"}, {0x2, 0x24, "5095b02563e4bc656bb5c590a229ce9b22a9f9609021a468802253d074acbab9c87ead75"}]}}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4800}, 0x80850) getpeername(r2, &(0x7f0000005a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000005b00)=0x80) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000005e40)={&(0x7f0000005b40)={0x10, 0x0, 0x0, 0x890c8020}, 0xc, &(0x7f0000005e00)={&(0x7f0000005b80)={0x250, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe1a}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1c00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc93f}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg0\x00'}}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x40800}, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000006000)={&(0x7f0000005e80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005fc0)={&(0x7f0000005ec0)={0xd0, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xb7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000008}, 0x4000801) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000006040)={0x0, 0xffffffffffffffff, 0x5, 0x4, 0x10001, 0x5}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000060c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000061c0)={&(0x7f0000006080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006180)={&(0x7f0000006100)={0x48, r4, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x4048050}, 0x24008084) getsockname$netrom(r3, &(0x7f0000006200)={{0x3, @bcast}, [@null, @bcast, @netrom, @null, @null, @rose, @netrom]}, &(0x7f0000006280)=0x48) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006300)='ns/net\x00') sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f00000063c0)={&(0x7f00000062c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000006380)={&(0x7f0000006340)={0x40, 0x1402, 0x400, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r5}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40085}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000065c0)={&(0x7f0000006400), 0xc, &(0x7f0000006580)={&(0x7f0000006440)={0x110, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000002}, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000006740)={'gretap0\x00', &(0x7f0000006640)={'erspan0\x00', r1, 0x800d, 0x40, 0xff, 0x1a, {{0x34, 0x4, 0x1, 0x3d, 0xd0, 0x68, 0x0, 0x3, 0x4, 0x0, @rand_addr=0x64010100, @broadcast, {[@ra={0x94, 0x4}, @end, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0xbf, 0x3, 0x7, [{@dev, 0xd17}, {@multicast2, 0x100}, {@rand_addr=0x64010101, 0x7}, {@empty, 0x1}]}, @rr={0x7, 0x1b, 0xee, [@remote, @multicast2, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast2]}, @end, @rr={0x7, 0x7, 0x24, [@multicast1]}, @cipso={0x86, 0x32, 0x2, [{0x2, 0x12, "99bc509698fe69c5a5d899b9e0dc9eaf"}, {0x0, 0x5, "2bef15"}, {0x0, 0x9, "ce03727f347799"}, {0x6, 0x9, "a9b44f25b4fd54"}, {0x5, 0x3, "ad"}]}, @ssrr={0x89, 0x1b, 0x41, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x38}, @loopback, @remote]}, @timestamp={0x44, 0x1c, 0x4c, 0x0, 0x2, [0x4, 0x2, 0x2, 0xc155, 0x7f, 0x8]}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000006d00)={&(0x7f0000006600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006cc0)={&(0x7f0000006ac0)={0x1cc, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x2400c910}, 0x4008840) 10:56:17 executing program 2: setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, &(0x7f0000000340)=""/113, 0x71}, 0x2140) getpeername$netrom(r0, &(0x7f0000000400)={{0x3, @bcast}, [@default, @rose, @bcast, @netrom, @netrom, @bcast]}, &(0x7f0000000480)=0x48) connect$can_bcm(0xffffffffffffffff, &(0x7f00000004c0), 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000500)=""/17, &(0x7f0000000540)=0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48050}, 0x20004044) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000740)={0x81, 0x7}, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000780)="6c6b92330cb9caa056948de8de87bd88", 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002200)={r1, 0x8, 0x34}) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000002400)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000023c0)={&(0x7f0000002280)={0x114, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0x11, 0x34, @random="6d21e36e3b6ee507239abae6f5"}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ec3752f0ff"}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @key_params=[@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x4c, 0x50, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xf, 0x4, "2a510d3a7488d299c64c4c"}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x342}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1720}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x114}, 0x1, 0x0, 0x0, 0x84}, 0x8010) getsockname$tipc(r3, &(0x7f0000002440)=@id, &(0x7f0000002480)=0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000025c0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x76}, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x0, 0x30}}}}, ["", ""]}, 0x30}}, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000026c0)={'nat\x00', 0x0, 0x1, 0x4b, [], 0x3, &(0x7f0000002600)=[{}, {}, {}], &(0x7f0000002640)=""/75}, &(0x7f0000002740)=0x78) sendmsg$NL80211_CMD_GET_POWER_SAVE(r3, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x28, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x2c}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2011}, 0x20000004) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002880)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x0, 0x6, 0x7, 0x0, 0x2, 0x8, 0x7}, 0x9c) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000002940)=0x80) 10:56:18 executing program 3: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x81}, &(0x7f0000000040)=0x8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000140)=""/246, &(0x7f0000000240)=0xf6) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={r0, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0xb70, 0x20, 0x10452bda966a3015, 0x2ae4, 0x1000, 0x5, 0x534, 0xd1, r2}, &(0x7f0000000380)=0x20) sendmsg$sock(r1, &(0x7f00000006c0)={&(0x7f00000003c0)=@xdp={0x2c, 0xa, 0x0, 0x2d}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="89c8fae8a2bd83bbdd3c6e24beb1847cdcf0738cbdbee1f9cad532617883e85bef3d60814a2e8d340ad901c7442b34c7554b3e42b13ab95a08f5a58f3343ef5d8e8a072bbc9bbc2bcf074570fbda1eaed2ccd229351987d386655e9ba83d1c52300136173615da407161fc31ba62973d328c33ff3025ce032862daa6a3a5e8d39755480c289d66187808af56e7c9e1b03d176ca3764b95b3e79cca822f86168e7829b1aa9ca2fb906499f17c125cbde0cb520d2887d14cfa0050c281c98f4c3dd34ed2f674b91ab6b7beff6fdcef6f950506b2a9aa5250886055be3ba29131ec0862ab964599fbca4485024a334aee", 0xef}, {&(0x7f0000000540)="d68d740e021f0e0f57dd1b08e572a3e12211a7dcc7fc8c63f634b9d28ce9e53e68e9458f542414b97a50715cb1ae0a1b7929038bf34aa8a3c7872d15f94a835000c3c2310853cbd1be2eac8e36baf4961758940102f0662ce9315bda6fe396e5c3616e99c9ffb2a345bb72d35eec451c37e7c6d6a617232d43cb642b90eb647887c26b66c4ca8093bf62d67270bb531fa499ad4556c2980bea97ee1f28b1060b5882db8fc1ff7f9c2283d794fb88e99dc130ef38fef609e7b024c756fbc7b99814f5e267980557bf", 0xc8}], 0x2, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x26702932}}], 0x18}, 0x80) r3 = accept(r1, &(0x7f00000007c0)=@ax25={{0x3, @rose}, [@rose, @default, @rose, @default, @remote, @null, @rose, @null]}, &(0x7f0000000840)=0x80) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000880)=""/4096, 0x1000) accept$alg(r3, 0x0, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000001880)) r5 = accept$inet6(0xffffffffffffffff, &(0x7f0000001980)={0xa, 0x0, 0x0, @private2}, &(0x7f00000019c0)=0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000001a00)={0x4}, 0x4) r6 = openat$cgroup_type(r1, &(0x7f0000001a40)='cgroup.type\x00', 0x2, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000001a80)={0x2, 0xced9, 0x8}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001ac0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001b00)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000001b40)={r8, 0x400, 0x8, [0x0, 0x1, 0x6, 0x100, 0x8df, 0x0, 0x101, 0x0]}, 0x18) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001cc0)={0x0, 0x0, "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", "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"}) 10:56:18 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5704, 0x442f, 0x6}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x200, 0x70bd29, 0x25dfdbff, {{}, {}, {0x20, 0x17, {0x20, 0x81, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40440c0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xcc, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe66f}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd5de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x12b}]}]}, 0xcc}}, 0x24000008) recvmsg$can_j1939(r0, &(0x7f00000006c0)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/194, 0xc2}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000540)=""/88, 0x58}, {&(0x7f00000005c0)=""/89, 0x59}], 0x4, &(0x7f0000000680)=""/17, 0x11}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)={0x16c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41b3340b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8cc9694}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65d20009}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41863111}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6824}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b2f3afc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c6bbee0}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7bcfefa6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x24cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8ae5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9022}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65ff536e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40e18274}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e3179cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29371936}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x719b2e3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5705904a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x244d6f6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xc725}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x486c54aa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb9f3abc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14b3ba8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d3801ae}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1632eab7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d7c43d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69275491}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6af9c4f0}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x35}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4048044}, 0x20018041) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, r6, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000000, 0x3}}}}, [@NL80211_ATTR_PBSS={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x80) r7 = openat$cgroup_ro(r4, &(0x7f0000000b80)='pids.current\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000e40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0x1c8, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17d7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x79}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc77}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4040c44}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000ec0)={0xa0, 0x0, 0x220, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x14) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x58, r8, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="ec07f4ab466d"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d5fe490e8c43"}, @NL80211_ATTR_MAC={0xa}]}, 0x58}}, 0x40000) r9 = accept4(r7, &(0x7f0000001180)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000001200)=0x80, 0x80000) sendmsg$NL80211_CMD_SET_QOS_MAP(r9, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001340)={&(0x7f0000001280)={0x98, r6, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x6, 0x3}], "0381219e3e6cbce0"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x1, 0x6}, {0x1f, 0x7}, {0xce, 0x2}, {0x0, 0x6}, {0x3f, 0x2}, {0xe5, 0x5}, {0x7b, 0x2}, {0x6c, 0x5}, {0x7}, {0x40, 0x1}, {0x1f, 0x1}, {0x80, 0x4}, {0xfc, 0x7}, {0x4e, 0x3}, {0x0, 0x4}, {0x8, 0x2}, {0x7, 0x1}, {0x1, 0x7}], "6c9553a4e2d9f6a4"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x1f, 0x3}, {0xfc, 0x4}, {0x4, 0x4}, {0x7}, {0x0, 0x1}, {0x7, 0x7}], "f1831fb7ec1cf297"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x7, 0x5}, {0x4, 0x6}, {0x3, 0x4}, {0x8, 0x1}, {0x3f, 0x2}, {0x1, 0x3}], "f0795490bc3a2c61"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0xff, 0x4}, {0x3, 0x4}, {0xc0, 0x1}, {0xff, 0x3}], "b89416db588458a6"}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40010}, 0x8800) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x38, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000006) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001680)={&(0x7f00000015c0)={0xa0, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20868399}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f51ae35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32bd52e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xddbb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69db5430}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4c09}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe150}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6403}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e8be9d8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 10:56:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x37}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x20084041) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000140)={0x0, 0x4, 0xff}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000540)={r1, "05aba5e102c5acc411f50b0758fc6c61"}) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001600)={&(0x7f0000001580)={0x58, 0x1410, 0x10, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r2, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x28, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7ff, 0x43}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20044000}, 0x24040005) pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000018c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r6, &(0x7f0000001a00)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0x90, r7, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x2, 0x3d}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="e44e86adc62f"}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1725}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}], @NL80211_ATTR_MAC={0xa, 0x6, @random="79ac5832bcb9"}]}, 0x90}, 0x1, 0x0, 0x0, 0x88c1}, 0x24009001) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x38, r9, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}]}, 0x38}}, 0x8000) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000001b80)={@default, @default, 0x3, [@null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000001c00)={0x0, 0x80}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000001c80)={r10, 0x80, 0x8, [0x1, 0x7, 0x100, 0x80, 0x7, 0x7, 0xfff8, 0x7]}, &(0x7f0000001cc0)=0x18) socketpair(0xc, 0x4, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r11, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x6c, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) syzkaller login: [ 117.233740][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 117.486482][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 117.594230][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 117.763542][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 117.770611][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.780673][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.795511][ T8501] device bridge_slave_0 entered promiscuous mode [ 117.812644][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.820971][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.830357][ T8501] device bridge_slave_1 entered promiscuous mode [ 117.857158][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.875180][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.994294][ T8501] team0: Port device team_slave_0 added [ 118.014432][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 118.045699][ T8501] team0: Port device team_slave_1 added [ 118.103021][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 118.172461][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.181677][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.213614][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.286378][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 118.325782][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.333084][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.360215][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.454870][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.464577][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.473008][ T8503] device bridge_slave_0 entered promiscuous mode [ 118.484385][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.491589][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.500738][ T8503] device bridge_slave_1 entered promiscuous mode [ 118.513758][ T8501] device hsr_slave_0 entered promiscuous mode [ 118.521133][ T8501] device hsr_slave_1 entered promiscuous mode [ 118.531655][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 118.579467][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.593235][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.777237][ T8503] team0: Port device team_slave_0 added [ 118.804531][ T8556] IPVS: ftp: loaded support on port[0] = 21 [ 118.870854][ T8503] team0: Port device team_slave_1 added [ 118.955627][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 118.987891][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.999189][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.007335][ T8505] device bridge_slave_0 entered promiscuous mode [ 119.020391][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.027768][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.036849][ T8505] device bridge_slave_1 entered promiscuous mode [ 119.058955][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.066105][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.095846][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.110765][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.117735][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.144376][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.231101][ T8503] device hsr_slave_0 entered promiscuous mode [ 119.237932][ T8503] device hsr_slave_1 entered promiscuous mode [ 119.246097][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.254074][ T8503] Cannot create hsr debugfs directory [ 119.260748][ T8188] Bluetooth: hci0: command 0x0409 tx timeout [ 119.286155][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.331127][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.354816][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 119.426687][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 119.456544][ T8505] team0: Port device team_slave_0 added [ 119.467246][ T8505] team0: Port device team_slave_1 added [ 119.482244][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 119.498908][ T8188] Bluetooth: hci1: command 0x0409 tx timeout [ 119.505865][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 119.548737][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 119.557273][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.565122][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.573460][ T8507] device bridge_slave_0 entered promiscuous mode [ 119.594850][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.606941][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.634385][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.659768][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.666854][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.679698][ T8507] device bridge_slave_1 entered promiscuous mode [ 119.710647][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.717634][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.744700][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 119.751467][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.835492][ T8505] device hsr_slave_0 entered promiscuous mode [ 119.844321][ T8505] device hsr_slave_1 entered promiscuous mode [ 119.852363][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.860326][ T8505] Cannot create hsr debugfs directory [ 119.907225][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.934569][ T8556] chnl_net:caif_netlink_parms(): no params data found [ 119.954548][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.978204][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 120.016014][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.023797][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.033192][ T8509] device bridge_slave_0 entered promiscuous mode [ 120.051151][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.064755][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.073478][ T8509] device bridge_slave_1 entered promiscuous mode [ 120.119483][ T8507] team0: Port device team_slave_0 added [ 120.154781][ T8507] team0: Port device team_slave_1 added [ 120.203595][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.223081][ T8188] Bluetooth: hci4: command 0x0409 tx timeout [ 120.273791][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.315219][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.323508][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.331716][ T8556] device bridge_slave_0 entered promiscuous mode [ 120.341348][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.349317][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.357122][ T8556] device bridge_slave_1 entered promiscuous mode [ 120.369687][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.376650][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.402992][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.445935][ T8503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.477063][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.485437][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.512319][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.535860][ T8509] team0: Port device team_slave_0 added [ 120.547276][ T8503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.573282][ T8556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.586647][ T8509] team0: Port device team_slave_1 added [ 120.594604][ T8503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.620378][ T8556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.641994][ T8503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.665461][ T8507] device hsr_slave_0 entered promiscuous mode [ 120.672775][ T8507] device hsr_slave_1 entered promiscuous mode [ 120.682494][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.690636][ T8507] Cannot create hsr debugfs directory [ 120.702341][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.708177][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 120.733240][ T8505] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.749381][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.756366][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.787843][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.821401][ T8556] team0: Port device team_slave_0 added [ 120.841482][ T8556] team0: Port device team_slave_1 added [ 120.847379][ T8505] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.864704][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.871953][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.899065][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.940137][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.955254][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.963895][ T8505] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.974317][ T8505] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.994781][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.026018][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.036350][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.062912][ T8556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.110264][ T8556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.117228][ T8556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.147602][ T8556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.167501][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.177517][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.186761][ T4952] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.194179][ T4952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.207840][ T8509] device hsr_slave_0 entered promiscuous mode [ 121.215304][ T8509] device hsr_slave_1 entered promiscuous mode [ 121.222063][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.229726][ T8509] Cannot create hsr debugfs directory [ 121.285208][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.294101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.302862][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.313218][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.320382][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.338064][ T4952] Bluetooth: hci0: command 0x041b tx timeout [ 121.369311][ T8556] device hsr_slave_0 entered promiscuous mode [ 121.376716][ T8556] device hsr_slave_1 entered promiscuous mode [ 121.384240][ T8556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.391990][ T8556] Cannot create hsr debugfs directory [ 121.397563][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.432579][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.445493][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.455097][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.465268][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.510863][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.521473][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.530840][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.540734][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.584384][ T4952] Bluetooth: hci1: command 0x041b tx timeout [ 121.588486][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.607626][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.662647][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.743256][ T8507] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.755436][ T8507] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.786030][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.805886][ T8507] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.821493][ T4952] Bluetooth: hci2: command 0x041b tx timeout [ 121.837054][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.867493][ T8507] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.887086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.899777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.940042][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.968543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.976879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.992743][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.032515][ T8509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.043267][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.053251][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.063143][ T8188] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.068211][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 122.070259][ T8188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.085543][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.093863][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.110162][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.128207][ T8509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.158286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.166245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.180290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.180639][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.195726][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.204112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.213401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.228490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.245049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.255089][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.262257][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.274704][ T8509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.286224][ T8509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.299757][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 122.332271][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.343278][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.354378][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.365011][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.375209][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.384599][ T4952] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.391742][ T4952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.400290][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.409722][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.419043][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.454003][ T8505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.464601][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.490780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.500006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.512867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.522116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.531230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.541133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.550766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.559703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.568429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.576855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.586308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.594464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.607237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.635158][ T8556] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.655913][ T8501] device veth0_vlan entered promiscuous mode [ 122.668619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.682414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.706192][ T8556] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.727466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.735903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.750410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.774362][ T8501] device veth1_vlan entered promiscuous mode [ 122.781870][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 122.813570][ T8556] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.844001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.852778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.864534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.873883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.890078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.899345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.906887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.916290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.926078][ T8556] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 122.956870][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.973491][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.031575][ T8501] device veth0_macvtap entered promiscuous mode [ 123.050895][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.060338][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.082846][ T8501] device veth1_macvtap entered promiscuous mode [ 123.100725][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.110465][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.118977][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.126458][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.170547][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.182170][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.191604][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.213389][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.236034][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.260790][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.275643][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.292909][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.313891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.322558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.333796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.344226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.355469][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.383998][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.402266][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.411678][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.422961][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.430906][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.438934][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.446589][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.454991][ T4952] Bluetooth: hci0: command 0x040f tx timeout [ 123.456751][ T8505] device veth0_vlan entered promiscuous mode [ 123.473794][ T8501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.482915][ T8501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.492752][ T8501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.507829][ T8501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.532330][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.541315][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.553604][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.602297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.611989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.621570][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.628744][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.641173][ T8556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.668874][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 123.675913][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.685027][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.694251][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.704987][ T9795] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.712394][ T9795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.748350][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.756832][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.794670][ T8505] device veth1_vlan entered promiscuous mode [ 123.822135][ T8503] device veth0_vlan entered promiscuous mode [ 123.843322][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.856751][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.872812][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.884625][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.893196][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.903497][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.908209][ T4952] Bluetooth: hci2: command 0x040f tx timeout [ 123.912557][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.924795][ T8188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.932724][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.941735][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.950968][ T8188] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.958141][ T8188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.965830][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.974793][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.984359][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.045518][ T8503] device veth1_vlan entered promiscuous mode [ 124.117063][ T8556] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.137962][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 124.155961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.165238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.183584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.193671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.204835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.213986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.223297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.232206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.240170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.248499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.256785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.317335][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.331846][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.345132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.355257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.364589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.373623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.382955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.387893][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 124.392137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.405759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.414555][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.421670][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.429552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.438512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.446786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.455864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.464874][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.472010][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.485613][ T8505] device veth0_macvtap entered promiscuous mode [ 124.519675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.530268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.538538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.546986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.557599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.566497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.575667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.585005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.603465][ T296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.645478][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.655952][ T296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.658891][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.682918][ T8505] device veth1_macvtap entered promiscuous mode [ 124.705451][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.714017][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.724442][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.733477][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.743019][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.751730][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.760681][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.770929][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.780347][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.788255][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.796897][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.805752][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.814610][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.840664][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.867917][ T4952] Bluetooth: hci5: command 0x040f tx timeout [ 124.884885][ T8503] device veth0_macvtap entered promiscuous mode [ 124.903752][ T8556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.920557][ T8556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.935321][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.945656][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.954234][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.967042][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.976126][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.984819][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.003776][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.011747][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.019904][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.057907][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.063801][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.066110][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.079832][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.095949][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.111052][ T8503] device veth1_macvtap entered promiscuous mode [ 125.132838][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.148494][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.156329][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.170596][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.182998][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.194483][ T4952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.211255][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.223771][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.236884][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.256727][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.274250][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.284190][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.295991][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.307903][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.318302][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.340429][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.349476][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.364215][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.374566][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.383941][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.404047][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.419032][ T8505] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.428931][ T8505] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.447950][ T8505] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:56:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xffffffffffffff11) [ 125.493107][ T8505] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.507747][ T4952] Bluetooth: hci0: command 0x0419 tx timeout [ 125.555855][ T8556] 8021q: adding VLAN 0 to HW filter on device batadv0 10:56:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001600)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x32}, @in6=@loopback}, 0x0, 0x4}}, 0xf8}}, 0x0) [ 125.617454][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.647585][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.667900][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.697840][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:56:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280), 0x4) [ 125.717526][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.738724][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 125.764645][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.780008][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.798863][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.818831][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:56:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @remote}, 0xc) [ 125.833119][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.859121][ T8188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.870819][ T8507] device veth0_vlan entered promiscuous mode 10:56:27 executing program 0: socket(0x1, 0x0, 0x3ff) [ 125.892160][ T8503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.927895][ T8503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.937319][ T8503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 10:56:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='/', 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14, 0x84, 0x1, {0x9fc, 0x0, 0x7fff, 0x39}}, @sndinfo={0x1c}], 0x30}, 0x0) [ 125.976093][ T8503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.989149][ T4952] Bluetooth: hci2: command 0x0419 tx timeout [ 126.036300][ T8507] device veth1_vlan entered promiscuous mode 10:56:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1202, &(0x7f00000000c0)=ANY=[], 0x8) [ 126.147404][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.166260][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.195969][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.232281][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 126.277319][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.335958][ T8509] device veth0_vlan entered promiscuous mode [ 126.403495][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.410357][ T296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.424988][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.443975][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.447776][ T296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.458180][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.469039][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.492293][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.504702][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.515260][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.523485][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.543889][ T8509] device veth1_vlan entered promiscuous mode [ 126.547529][ T9676] Bluetooth: hci4: command 0x0419 tx timeout [ 126.578445][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.593442][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.608721][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.619560][ T8556] device veth0_vlan entered promiscuous mode [ 126.627024][ T8507] device veth0_macvtap entered promiscuous mode [ 126.658635][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.666751][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.676082][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.720353][ T296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.724992][ T8556] device veth1_vlan entered promiscuous mode [ 126.746531][ T296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.769323][ T263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.769889][ T8507] device veth1_macvtap entered promiscuous mode [ 126.797890][ T263] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.807940][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.815992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.831242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.839846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.848218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.856126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.865926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.907866][ T8509] device veth0_macvtap entered promiscuous mode [ 126.916429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.938729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.949653][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 126.974657][ T8509] device veth1_macvtap entered promiscuous mode [ 127.009202][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.032835][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.062197][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.076074][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.091623][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.115194][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.145880][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.159075][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.186899][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.200446][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.209615][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.217390][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.227968][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.236408][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.245609][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.293921][ T8556] device veth0_macvtap entered promiscuous mode [ 127.330179][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.346622][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.357670][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.373427][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.386229][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:56:28 executing program 1: select(0xfffffffffffffcdb, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 10:56:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 127.431831][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.443486][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.461931][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.493492][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.524418][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.555814][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.566619][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.589411][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.607765][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.627025][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.650212][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.678780][ T8556] device veth1_macvtap entered promiscuous mode [ 127.693782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.704205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.714152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.724992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.736776][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.752829][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.763445][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.774013][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.784056][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.794561][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.805680][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.816502][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.829017][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.847191][ T8507] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.857061][ T8507] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.868823][ T8507] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.877685][ T8507] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.888397][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.896969][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.913646][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.922897][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.932774][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.941964][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.963203][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.974844][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.985658][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.004706][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.015321][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.025913][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.035842][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.046394][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.057758][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.070189][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.082099][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.101828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.110588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.135773][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.157514][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.167496][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.178223][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.190024][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.201743][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.212344][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.223409][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.233726][ T8556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.244672][ T8556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.256109][ T8556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.279337][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.288875][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.302543][ T8556] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.323150][ T8556] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.332463][ T8556] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.341812][ T8556] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.481693][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.508032][ T296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.516113][ T296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.517548][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.541613][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.563939][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.608339][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.616419][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.636855][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.692157][ T263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.741527][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.751464][ T263] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.770769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.781675][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.792320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.811045][ T263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.832228][ T263] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.861095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:56:30 executing program 3: 10:56:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 10:56:30 executing program 5: 10:56:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 10:56:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001600)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x32}, @in6=@loopback}, 0x0, 0x4}}, 0xf8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x64}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x44}, 0x1, 0x0, 0x0, 0x40005}, 0x8000) 10:56:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f00000002c0)={0x1}, 0x0, &(0x7f0000000040)={0xd}, 0x0) 10:56:30 executing program 3: 10:56:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 10:56:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 10:56:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:56:30 executing program 3: 10:56:30 executing program 4: 10:56:30 executing program 0: 10:56:30 executing program 4: 10:56:30 executing program 2: 10:56:30 executing program 1: 10:56:30 executing program 5: 10:56:30 executing program 3: 10:56:30 executing program 0: 10:56:31 executing program 2: 10:56:31 executing program 1: 10:56:31 executing program 4: 10:56:31 executing program 5: 10:56:31 executing program 3: 10:56:31 executing program 0: 10:56:31 executing program 1: 10:56:31 executing program 2: 10:56:31 executing program 5: 10:56:31 executing program 4: 10:56:31 executing program 3: 10:56:31 executing program 1: 10:56:31 executing program 0: 10:56:31 executing program 2: 10:56:31 executing program 5: 10:56:31 executing program 4: 10:56:31 executing program 3: 10:56:31 executing program 1: 10:56:31 executing program 0: 10:56:31 executing program 2: 10:56:31 executing program 5: 10:56:31 executing program 4: 10:56:31 executing program 3: 10:56:31 executing program 1: 10:56:31 executing program 0: 10:56:31 executing program 2: 10:56:31 executing program 5: 10:56:31 executing program 4: 10:56:31 executing program 3: 10:56:31 executing program 2: 10:56:31 executing program 1: 10:56:31 executing program 0: 10:56:31 executing program 5: 10:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x40890, 0x0, 0x29) 10:56:31 executing program 3: 10:56:32 executing program 2: 10:56:32 executing program 1: 10:56:32 executing program 0: 10:56:32 executing program 4: 10:56:32 executing program 5: 10:56:32 executing program 3: 10:56:32 executing program 1: 10:56:32 executing program 2: 10:56:32 executing program 5: 10:56:32 executing program 0: 10:56:32 executing program 4: 10:56:32 executing program 3: 10:56:32 executing program 2: 10:56:32 executing program 1: 10:56:32 executing program 0: 10:56:32 executing program 5: 10:56:32 executing program 3: 10:56:32 executing program 4: 10:56:32 executing program 2: 10:56:32 executing program 1: 10:56:32 executing program 4: 10:56:32 executing program 3: 10:56:32 executing program 0: 10:56:32 executing program 5: 10:56:32 executing program 2: 10:56:32 executing program 1: 10:56:32 executing program 0: 10:56:32 executing program 4: 10:56:32 executing program 3: 10:56:32 executing program 5: 10:56:32 executing program 2: 10:56:32 executing program 1: 10:56:32 executing program 0: 10:56:32 executing program 3: 10:56:32 executing program 4: 10:56:33 executing program 5: 10:56:33 executing program 2: 10:56:33 executing program 3: 10:56:33 executing program 1: 10:56:33 executing program 0: 10:56:33 executing program 3: 10:56:33 executing program 4: 10:56:33 executing program 2: 10:56:33 executing program 5: 10:56:33 executing program 1: 10:56:33 executing program 0: 10:56:33 executing program 4: 10:56:33 executing program 2: 10:56:33 executing program 3: 10:56:33 executing program 5: 10:56:33 executing program 1: 10:56:33 executing program 3: 10:56:33 executing program 0: 10:56:33 executing program 2: 10:56:33 executing program 4: 10:56:33 executing program 5: 10:56:33 executing program 1: 10:56:33 executing program 3: 10:56:33 executing program 0: 10:56:33 executing program 2: 10:56:33 executing program 5: 10:56:33 executing program 4: 10:56:33 executing program 1: 10:56:33 executing program 0: 10:56:33 executing program 2: 10:56:33 executing program 3: 10:56:33 executing program 5: 10:56:33 executing program 4: 10:56:33 executing program 1: 10:56:34 executing program 2: 10:56:34 executing program 0: 10:56:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe23}, 0x0) 10:56:34 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="f0", 0x1}], 0x1}, 0x0) 10:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000003180)={0x0, 0x3938700}) 10:56:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000000c0)="78611b5682a8ea9ba2f16f3d7d222c5b466c1967296c6b03b8f0678680f0d7f4f49936740ec65bbaf04f1628d4cd0a1cf92bddf19e9c4d307ea47601276ec5af179ec43c1db11eacb2c3f11ce3582319c4eb5f83406a73fc39087e25a1126e0954c2cf2eb8457fda02edc5b89af4ce9c1afe18044d0a04e5ec5c4496c77fc92d0759f9474b8d487fd9a56198d7186d239782a036ac238a8063026e5233ff8036a523588546e569ecaebf78bb88fcc754ac8595353bfd042a05e336f3f386537b85f8c1edfdf4bdcf82070b297cdf8c1751eb8aa17da9887942dd4fa32d41d1f56290", 0xa1, 0x28005849, 0x0, 0xfffffffffffffefd) 10:56:34 executing program 2: 10:56:34 executing program 0: 10:56:34 executing program 4: 10:56:34 executing program 3: 10:56:34 executing program 5: 10:56:34 executing program 2: 10:56:34 executing program 3: 10:56:34 executing program 0: 10:56:34 executing program 4: 10:56:34 executing program 5: 10:56:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0xa}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 2: 10:56:35 executing program 3: 10:56:35 executing program 4: 10:56:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/96, 0xfffffffffffffe0d}, {&(0x7f0000000580)=""/168, 0xaa}, {&(0x7f0000000200)=""/163, 0xfe6a}, {&(0x7f0000000680)=""/205, 0xc4}, {&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x6}, 0x0) 10:56:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={&(0x7f0000000000), 0xc, 0x0, 0xffffff1f}, 0x0) 10:56:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$caif(r0, &(0x7f00000000c0)=@dgm, 0x18) 10:56:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 10:56:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd303, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f00000001c0)) 10:56:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x2, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x3}}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x78}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xb4, &(0x7f00000003c0)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x10}, 0x40) 10:56:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:56:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x2, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001280), &(0x7f00000012c0)=0x4) 10:56:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 10:56:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:35 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x1) 10:56:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:35 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x18, 0x0) 10:56:35 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) select(0x40, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000040)={0x5}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 10:56:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)) 10:56:36 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) 10:56:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:36 executing program 1: socket$phonet_pipe(0x23, 0x5, 0x2) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x100000000}, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x1ff}, &(0x7f00000000c0)={0x77359400}) 10:56:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 10:56:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15}, 0x40) 10:56:36 executing program 3: 10:56:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 10:56:36 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:36 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x5) 10:56:36 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e40)={&(0x7f0000000080), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 10:56:36 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') 10:56:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:36 executing program 4: syz_init_net_socket$bt_l2cap(0xffffffff00000003, 0x0, 0x0) 10:56:37 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e40)={&(0x7f0000000080), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 10:56:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 10:56:37 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000e40)={&(0x7f0000000080), 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 10:56:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f0000000240)=@raw=[@generic={0x29}], &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 10:56:37 executing program 4: socketpair(0x18, 0x0, 0x3, &(0x7f0000000100)) 10:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x81, @fixed, 0x0, 0x1}, 0xe) 10:56:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 10:56:37 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000012c0)) 10:56:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:56:37 executing program 2: select(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 10:56:37 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 10:56:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:56:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000f80), 0x18) 10:56:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:37 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000080)) 10:56:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x8, 0xffffff7b, 0x0, 0x1}, 0x40) 10:56:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:56:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:37 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') 10:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0}}, 0x0) 10:56:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000210001000000000000000c000a"], 0x28}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:56:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x17, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000400)='GPL\x00', 0x5, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:56:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:56:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:56:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c}, 0x1c}}, 0x41808) 10:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) [ 136.725696][T10343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb0, 0x3, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT={0x8}, @CTA_ID={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x37}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN={0x8}]}, @CTA_MARK_MASK={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x200800c0) 10:56:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 10:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000001180)=0x8, 0x4) 10:56:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}], 0x20}, 0x0) 10:56:38 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x7}, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) [ 136.954916][T10357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:56:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 137.008360][T10357] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.190030][T10366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007d40)={&(0x7f0000000000), 0xffffff05, &(0x7f0000007d00)={0x0}}, 0x0) 10:56:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x2) 10:56:38 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x3}, 0x0, 0x0, 0x0, 0x0) 10:56:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xb0, 0x3, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT={0x8}, @CTA_ID={0x8}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x37}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN={0x8}]}, @CTA_MARK_MASK={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x200800c0) 10:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000007d40)={&(0x7f0000000000), 0xc, &(0x7f0000007d00)={0x0}}, 0x0) 10:56:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 137.481244][T10377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:56:39 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x77359400}, 0x0) 10:56:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) 10:56:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:56:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x10000) [ 137.528606][T10377] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 10:56:39 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x7}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 10:56:39 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1, {[@ssrr={0x89, 0x3, 0xaa}]}}}}}}, 0x0) 10:56:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0x0) 10:56:39 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000005a80)='ns/pid_for_children\x00') 10:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000004fc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:56:39 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x70000001}) 10:56:39 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 10:56:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}, 0x8}, 0x0) 10:56:40 executing program 2: syz_emit_ethernet(0x34, &(0x7f0000000080)={@link_local, @empty, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @broadcast}}}}}, 0x0) 10:56:40 executing program 4: r0 = epoll_create(0xd0aa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 10:56:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000001440)=0x80) 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}, 0x8}, 0x0) 10:56:40 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 10:56:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}, 0x8}, 0x0) 10:56:40 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7}, 0x0, 0x0, 0x0) 10:56:40 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/ipc\x00') 10:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=""/241, 0xf1}}], 0x1, 0x0, &(0x7f00000038c0)={0x77359400}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000004fc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:56:40 executing program 1: socketpair(0x1d, 0x0, 0x80000000, &(0x7f0000000040)) 10:56:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003e80)={&(0x7f0000001480), 0xc, &(0x7f0000003e40)={&(0x7f0000003ec0)={0xfffffdef, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x112, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xff8}}, 0x0) 10:56:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x38}, 0x8}, 0x0) 10:56:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:56:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000005c0)='ns/cgroup\x00') 10:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000038c0)={0x77359400}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000004fc0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:56:40 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x38}, 0x8}, 0x0) 10:56:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003e80)={&(0x7f0000001480)={0x10, 0x0, 0xf0}, 0xc, &(0x7f0000003e40)={&(0x7f0000003ec0)={0xff8, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1bc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x264}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x112, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xff8}}, 0x0) 10:56:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:56:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) 10:56:40 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x6}, 0x0, 0x0, 0x0, 0x0) 10:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:56:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2, 0xf989, "f8c960"}]}}}}}}}}, 0x0) 10:56:40 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100eb00234c0bfdff1d000400070001000600f2ff9b000780180001808008000000000000ff0000000000020000001c0006000465000000000c00090000000020000014ae140017007665746800008000616e000000008000050007008800001e1400040000000000000000000000001b020100000900120000007a32000000000c001b4072dcf77b001980000c0014800820019bedfbed879db145000006028aab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x883713, 0x0) 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x38}, 0x8}, 0x0) 10:56:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xffdc) 10:56:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_SKBPRIO={0x8}]}]}, 0x54}}, 0x0) [ 139.385079][T10475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x38}, 0x8}, 0x0) 10:56:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) [ 139.466514][T10485] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 139.485025][T10486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x400002, 'lblc\x00'}, 0x2c) 10:56:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x38}, 0x8}, 0x0) [ 139.593346][T10491] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xffdc) 10:56:41 executing program 2: 10:56:41 executing program 5: 10:56:41 executing program 4: 10:56:41 executing program 3: 10:56:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x38}, 0x8}, 0x0) 10:56:41 executing program 1: 10:56:41 executing program 5: 10:56:41 executing program 4: 10:56:41 executing program 2: 10:56:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc10000"], 0x38}, 0x8}, 0x0) 10:56:41 executing program 5: 10:56:41 executing program 1: 10:56:41 executing program 4: 10:56:41 executing program 3: [ 140.444966][T10519] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:41 executing program 2: 10:56:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc10000"], 0x38}, 0x8}, 0x0) 10:56:42 executing program 4: 10:56:42 executing program 5: 10:56:42 executing program 1: 10:56:42 executing program 3: 10:56:42 executing program 2: [ 140.697881][T10529] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:42 executing program 4: 10:56:42 executing program 1: 10:56:42 executing program 5: 10:56:42 executing program 3: 10:56:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc10000"], 0x38}, 0x8}, 0x0) 10:56:42 executing program 2: 10:56:42 executing program 5: [ 140.916408][T10539] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:42 executing program 1: 10:56:42 executing program 4: 10:56:42 executing program 3: 10:56:42 executing program 2: 10:56:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000"], 0x38}, 0x8}, 0x0) 10:56:42 executing program 4: 10:56:42 executing program 5: 10:56:42 executing program 1: 10:56:42 executing program 3: [ 141.185485][T10548] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000"], 0x38}, 0x8}, 0x0) 10:56:42 executing program 2: 10:56:42 executing program 5: 10:56:42 executing program 1: 10:56:42 executing program 4: 10:56:42 executing program 3: 10:56:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000"], 0x38}, 0x8}, 0x0) 10:56:42 executing program 2: 10:56:43 executing program 3: 10:56:43 executing program 5: 10:56:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028"], 0x38}, 0x8}, 0x0) 10:56:43 executing program 4: 10:56:43 executing program 1: 10:56:43 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002dc0), 0x14) 10:56:43 executing program 3: 10:56:43 executing program 5: 10:56:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028"], 0x38}, 0x8}, 0x0) 10:56:43 executing program 4: 10:56:43 executing program 1: 10:56:43 executing program 3: 10:56:43 executing program 2: 10:56:43 executing program 5: 10:56:43 executing program 4: 10:56:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028"], 0x38}, 0x8}, 0x0) 10:56:43 executing program 1: 10:56:43 executing program 3: 10:56:43 executing program 2: 10:56:43 executing program 5: 10:56:43 executing program 4: 10:56:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000002800"], 0x38}, 0x8}, 0x0) 10:56:43 executing program 3: 10:56:43 executing program 1: 10:56:43 executing program 2: 10:56:43 executing program 4: 10:56:43 executing program 5: 10:56:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000002800"], 0x38}, 0x8}, 0x0) 10:56:43 executing program 2: 10:56:43 executing program 3: 10:56:43 executing program 1: 10:56:43 executing program 4: 10:56:43 executing program 5: 10:56:44 executing program 3: 10:56:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc100000000000000002800"], 0x38}, 0x8}, 0x0) 10:56:44 executing program 2: 10:56:44 executing program 1: 10:56:44 executing program 4: 10:56:44 executing program 5: 10:56:44 executing program 3: 10:56:44 executing program 2: 10:56:44 executing program 0: 10:56:44 executing program 4: 10:56:44 executing program 1: 10:56:44 executing program 5: 10:56:44 executing program 3: 10:56:44 executing program 2: 10:56:44 executing program 0: 10:56:44 executing program 4: 10:56:44 executing program 1: 10:56:44 executing program 5: 10:56:44 executing program 3: 10:56:44 executing program 2: 10:56:44 executing program 0: 10:56:44 executing program 1: 10:56:44 executing program 4: 10:56:44 executing program 3: 10:56:44 executing program 5: 10:56:44 executing program 2: 10:56:44 executing program 0: 10:56:44 executing program 1: 10:56:44 executing program 4: 10:56:44 executing program 2: 10:56:44 executing program 3: 10:56:44 executing program 5: 10:56:44 executing program 1: 10:56:44 executing program 0: 10:56:45 executing program 4: 10:56:45 executing program 2: 10:56:45 executing program 3: 10:56:45 executing program 5: 10:56:45 executing program 0: 10:56:45 executing program 1: 10:56:45 executing program 4: 10:56:45 executing program 2: 10:56:45 executing program 3: 10:56:45 executing program 5: 10:56:45 executing program 0: 10:56:45 executing program 1: 10:56:45 executing program 2: 10:56:45 executing program 5: 10:56:45 executing program 3: 10:56:45 executing program 0: 10:56:45 executing program 4: 10:56:45 executing program 1: 10:56:45 executing program 2: 10:56:45 executing program 0: 10:56:45 executing program 5: 10:56:45 executing program 4: 10:56:45 executing program 1: 10:56:45 executing program 3: 10:56:45 executing program 2: 10:56:45 executing program 0: 10:56:45 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:45 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/16, &(0x7f0000000080)=0x10) r1 = socket(0x1f, 0x80000, 0x9) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="78000000dd25f6faef3cd064ddceee52d6b4b6264944cca0caee134beddfb676487b7c", @ANYRES16=r2, @ANYBLOB="00012dbd7000fbdbdf257700000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000010000000800ef00020000000500ee00000000000500ee00240000000800ef00080000000500ee00000000000800ef00000000000500ee00080000000800ef000a0000000500ee007f0000000500ee0020000000"], 0x78}, 0x1, 0x0, 0x0, 0x8011}, 0x8000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x4, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfffe}}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) [ 144.453573][T10677] FAULT_INJECTION: forcing a failure. [ 144.453573][T10677] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 144.484458][T10677] CPU: 1 PID: 10677 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 144.493284][T10677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 10:56:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa4, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0xd}}}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x20000000, {0x8, 0x4, 0x0, 0x2}}}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x2000, 0x0, 0x1, 0x0, {0x1f, 0x2, 0x0, 0x22c, 0x0, 0x0, 0x1}, 0x6, 0x6, 0x7f}}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_DISABLE_HT={0x4}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x14, 0x49, [0xfac01, 0xfac00, 0xfac08, 0xfac00]}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac06}], @NL80211_ATTR_USE_MFP={0x8}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0xfb6786491e4b401d) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r8 = accept4$inet(r6, &(0x7f0000000140)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10, 0x1000) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000126007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYRESOCT=r2], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000002800310f00"/20, @ANYRES32=r7, @ANYBLOB="040000000000ffff000000000b0001006367726f7570000014000200300001002c000000090001006d706c7300000000040002801500060051802af90fe8e869355e7fc5f2e68c6394000000000007000000000000000000000008000000000000000000"], 0x64}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) 10:56:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) accept4$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, &(0x7f0000000180)=0xe, 0x80000) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0x100000001) 10:56:46 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e6238e08000000730000"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) 10:56:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32, @ANYBLOB="d641f2731b0200d0823103e0aacbd7bab5a03cdfd7f67b73513a5e4c31bd64e9545bd504fa3d9f08b33856e1545bf1fd8d666cab753cc57039b7e715dcf8197316b3e82291b831a1efbea15348c6968ee715673f2801a9483ae28ecc022cf9cc1f9069431a99bd558b1cc8e2f1699c2103fb7b4e6c810b", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) [ 144.503359][T10677] Call Trace: [ 144.506677][T10677] dump_stack+0x107/0x163 [ 144.511036][T10677] should_fail.cold+0x5/0xa [ 144.516014][T10677] _copy_from_user+0x2c/0x180 [ 144.520720][T10677] __copy_msghdr_from_user+0x91/0x4b0 [ 144.526110][T10677] ? __ia32_sys_shutdown+0x70/0x70 [ 144.531251][T10677] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 144.537261][T10677] ? __lock_acquire+0xbbf/0x5590 [ 144.542224][T10677] sendmsg_copy_msghdr+0xa1/0x160 [ 144.547268][T10677] ? do_recvmmsg+0x6c0/0x6c0 [ 144.551889][T10677] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 144.557923][T10677] ? _parse_integer+0x132/0x180 [ 144.562828][T10677] ___sys_sendmsg+0xc6/0x170 [ 144.567532][T10677] ? sendmsg_copy_msghdr+0x160/0x160 [ 144.572838][T10677] ? __fget_files+0x272/0x400 [ 144.577535][T10677] ? lock_downgrade+0x6d0/0x6d0 [ 144.582403][T10677] ? find_held_lock+0x2d/0x110 [ 144.587212][T10677] ? __fget_files+0x294/0x400 [ 144.591908][T10677] ? __fget_light+0xea/0x280 [ 144.596600][T10677] __sys_sendmsg+0xe5/0x1b0 [ 144.601115][T10677] ? __sys_sendmsg_sock+0xb0/0xb0 [ 144.606162][T10677] ? fput_many+0x2f/0x1a0 [ 144.610557][T10677] ? syscall_enter_from_user_mode+0x1d/0x50 [ 144.616472][T10677] do_syscall_64+0x2d/0x70 [ 144.620925][T10677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 144.626832][T10677] RIP: 0033:0x45deb9 [ 144.630745][T10677] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 144.650365][T10677] RSP: 002b:00007fab71f4cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.658803][T10677] RAX: ffffffffffffffda RBX: 000000000002e6c0 RCX: 000000000045deb9 [ 144.661109][T10687] __nla_validate_parse: 2 callbacks suppressed [ 144.661119][T10687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.666793][T10677] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 144.666803][T10677] RBP: 00007fab71f4cca0 R08: 0000000000000000 R09: 0000000000000000 [ 144.666811][T10677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 144.666820][T10677] R13: 00007ffe145a44af R14: 00007fab71f4d9c0 R15: 000000000118bf2c 10:56:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040), 0x4) 10:56:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0xa, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) [ 144.888332][T10683] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.919368][T10690] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0x5, &(0x7f00000012c0)=@framed={{}, [@btf_id]}, &(0x7f0000001340)='syzkaller\x00', 0x7, 0xbc, &(0x7f0000001380)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 144.968981][ T35] audit: type=1804 audit(1604487406.445:2): pid=10696 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir093023617/syzkaller.t0Nlhb/71/cgroup.controllers" dev="sda1" ino=15905 res=1 errno=0 [ 144.994012][T10686] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 10:56:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) [ 145.051459][T10683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.095771][T10686] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 10:56:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x6000, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 10:56:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 10:56:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x5}, 0x1c) 10:56:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x10000}, 0x1c) 10:56:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b80)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 10:56:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="02", 0x1}, {0x0}], 0x2, &(0x7f0000000240)=[@rthdrdstopts={{0x14}}], 0x14}, 0x890) 10:56:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:56:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c000000", @ANYBLOB="000229"], 0x8c}}, 0x0) 10:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0x2000018c, &(0x7f0000000140)={&(0x7f0000000100)={0x73}, 0x24}}, 0x0) 10:56:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000180)={0x7}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:56:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044851, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 10:56:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001c00)={&(0x7f0000000900)=@xdp, 0x80, 0x0}, 0x12063) 10:56:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:56:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 10:56:47 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0xfffffffffffffe9d) 10:56:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:47 executing program 1: socket(0x2c, 0x3, 0xfffffff9) 10:56:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 10:56:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x8) 10:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f0000000240)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 10:56:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 10:56:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0xfffffffffffffeb5) 10:56:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8}]}, 0x54}}, 0x0) 10:56:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xb1, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x1c) 10:56:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdrdstopts={{0x14}}], 0x14}, 0x0) 10:56:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x4844, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:56:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 10:56:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 10:56:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xb1, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000040)=""/195}, 0x1c) 10:56:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x10}, 0x10}}, 0x0) 10:56:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x2}, 0x1c) 10:56:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4844, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:56:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@func], &(0x7f0000000400)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000440)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x10}, 0x0) 10:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) 10:56:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 10:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4, @dev, @mcast2, 0x0, 0xffff}) 10:56:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:56:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x88, 0x0, 0x0, 0x7) 10:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 10:56:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4e, 0x0, &(0x7f00000000c0)) 10:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 10:56:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x47c, 0x1fc, 0xec, 0xffffffff, 0x378, 0xec, 0x488, 0x488, 0xffffffff, 0x488, 0x488, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@mcast1}}}, {{@ipv6={@loopback, @mcast1, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @port, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7dcfbc8b16ccb48dcc715ec6dc2a8b02cc485fda416dd93436a325971ef44d7e639f97846c2a2ae766ff2af4e0725680a5653e3f084910f927164fe5a05247ac"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) 10:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)) 10:56:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x9, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 10:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 10:56:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x102000, 0x1000, 0x9}, 0x1c) 10:56:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x10}}], 0x10}}], 0x1, 0x0) 10:56:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:56:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 10:56:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x500, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) 10:56:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38}, 0x38}}, 0x0) 10:56:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x73}, 0x73}}, 0x0) 10:56:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xb, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x5f54fba6}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x10, 0x29, 0xb, 0x9}}, @hopopts={{0x14}}], 0x24}}], 0x1, 0x0) 10:56:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 10:56:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x30, 0x0, 0x0) 10:56:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000100)=""/140, &(0x7f0000000000)=0x8c) 10:56:49 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @local, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '_'}}}}}}, 0x0) 10:56:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x3}, 0x1c) 10:56:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xe, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2e4}, 0x0) 10:56:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xb1, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 10:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05"], 0x24}}, 0x0) 10:56:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002dc0)={'ip6gre0\x00', &(0x7f0000002d40)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, 0x700, 0x7800}}) 10:56:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3d, &(0x7f0000000080)={'raw\x00'}, &(0x7f00000000c0)=0x24) 10:56:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000080)=0x6d) 10:56:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x10, 0x29, 0x34, 0x7fff}}], 0x10}, 0x0) 10:56:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05"], 0x24}}, 0x0) 10:56:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x11, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0xc8, 0x3ac, 0x2c0, 0xc8, 0x2c0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private1, @private0, [], [], 'veth1_to_batadv\x00', 'lo\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@loopback}}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'veth1_to_bridge\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'vcan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xe0}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 10:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 10:56:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:56:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dontfrag={{0x10}}], 0x10}, 0x0) 10:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, 0x0) 10:56:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0xe, 0x0, 0x0, 0x9}, 0x40) 10:56:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:56:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0xf0, 0xb1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 10:56:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001200011d870da7f61ec14200000000000000000000000000000000000000000000000000000000000000000000000000000b0000", @ANYRES32=0x0, @ANYBLOB="000000010000000184"], 0x4c}}, 0x0) 10:56:50 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x102000, 0x1000}, 0x1c) 10:56:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x3815, 0x4) 10:56:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xb1, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 10:56:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)) 10:56:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xf0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001200011d4eaf6edcf8274036c45402d38e9c36afeceb3a24f0e2b117817243f7f173ace044f14b25f9b0f273ceb18c677e6c625fc0ce891edf564f77448a480fc54e"], 0x4c}}, 0x0) 10:56:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="c97102824eb5f76da8ad46aa07d3", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f00000006c0)="100909fc98873c11cf9869165a2674509b333d460db21f1d08fd544558d42c299487ee0b9b641031a65a1a082170473d2f7d27e4cd9ee85563", 0x0}, 0x48) 10:56:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x2000011c) 10:56:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x20) 10:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 10:56:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x300, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:50 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001200011d4eaf6edcf8274036c45402d38e9c36afeceb3a24f0e2b117817243f7f173ace044f14b25f9b0f273ceb18c677e6c625fc0ce891edf564f77448a480fc54e"], 0x4c}}, 0x0) 10:56:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x8, 0x4) 10:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000780)) 10:56:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x500, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1d, 0x0, &(0x7f00000000c0)) 10:56:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) 10:56:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 10:56:51 executing program 4: syz_emit_ethernet(0x1030, &(0x7f00000013c0)=ANY=[], 0x0) 10:56:51 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300011a"], 0x54}}, 0x0) 10:56:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x600, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0xf0, 0xb1, 0x0, 0x1}, 0x40) 10:56:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000014000049"], &(0x7f0000000080)=0x6d) 10:56:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x7fffffe, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x1c) 10:56:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 10:56:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e8, 0xc8, 0x3ac, 0x2c0, 0xc8, 0x2c0, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@ipv6={@private1, @private0, [], [], 'veth1_to_batadv\x00', 'lo\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@loopback}}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'veth1_to_bridge\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'vcan0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xe0}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x544) 10:56:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 10:56:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x700, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1fffffbf, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000200)) 10:56:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x2, [{}, {}]}, 0x44) 10:56:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x900, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 10:56:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x65, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 10:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 10:56:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040), 0x4) 10:56:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}}, 0x1c) 10:56:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xb00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@ldst={0x3}], &(0x7f0000000140)='GPL\x00', 0x4, 0xab, &(0x7f0000000180)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:56:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) 10:56:55 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001200011d"], 0x4c}}, 0x0) 10:56:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x0, 0x118, 0x234, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@ipv4={[], [], @empty}, @mcast1, [], [], 'hsr0\x00', 'rose0\x00'}, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 10:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002dc0)={'ip6gre0\x00', 0x0}) 10:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xe00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1b) 10:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f00000000c0)) 10:56:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x54) 10:56:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 10:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xec0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0xb1, 0x0, 0x1}, 0x40) 10:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x700}}) 10:56:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x1100, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xfffeffff, 0x0, 0x1}, 0x40) 10:56:55 executing program 2: socket$inet6(0x2, 0xa, 0x0) 10:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00'}, &(0x7f00000000c0)=0x24) 10:56:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 10:56:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)) [ 154.528220][T11094] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:56:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x6c00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x88, 0x0, 0x0, 0x0) 10:56:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xd55cbea963cb61b8, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c) 10:56:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xb1, 0x0, 0x1}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={0x0, r0}, 0x10) 10:56:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x9, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 10:56:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x2}, &(0x7f0000000280)=0x20) 10:56:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 10:56:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xc00e, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x10}, 0x10}}, 0x0) 10:56:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, 0x7800}}) 10:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 10:56:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001380)={'ip6gre0\x00', &(0x7f0000001300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 10:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x7}, 0x1c) 10:56:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xf000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x11, 0x41, 0x0, 0x0) 10:56:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@private0}, 0x14) 10:56:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x0, 0x10c, 0x1d4, 0x1d4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @private2, [], [], 'rose0\x00', 'macvlan1\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @mcast2, [], [], 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) 10:56:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 10:56:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 10:56:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x34000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf}, 0x20) 10:56:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=0x6d) 10:56:56 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:56:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 10:56:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2400}, 0x0) 10:56:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 10:56:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e22, 0x0, @dev}, 0x1c) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x400300, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 4: socketpair(0x25, 0x3, 0xa16b, &(0x7f0000000580)) 10:56:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1}, 0x10) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xf0ffff, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 1: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffff23) 10:56:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) 10:56:57 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x80031, 0xffffffffffffffff, 0x0) 10:56:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @empty, 0x0, 0x0, 0xfff7}) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 10:56:57 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f0000000580)) 10:56:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001200011d"], 0x4c}}, 0x0) 10:56:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 10:56:57 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @remote, @val={@void, {0x8100, 0x2}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "114e66d3278fc9008f9f513c03cbd01817a707e4ea7ad5bec67fab816b6b5f73bd5ecf52c186a91189e2a9a45517494d0b2be96ca46778d4d7d52adb5fca518c"}}}}, 0x0) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x2000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000003c0)=@raw=[@map_val], &(0x7f0000000400)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000440)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:56:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000000}) 10:56:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4004040, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 10:56:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x4, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="000229bd7000fbdbdf250a000000140003008ef5391090d5ec64b3905b97b5db2013640001800800030002000000140002007866726d300000000000000000000000140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e310000000000000000001400020067726574617030000000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4000061}, 0x40) 10:56:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x73}, 0x24}}, 0x0) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) accept4$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, &(0x7f0000000180)=0xe, 0x80000) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0x100000001) 10:56:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x4000) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x140f, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'cm\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x8000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000014001a8010000480"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 10:56:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8, 0x100, 0xffffffff, 0x2, 0xffffffff}) r1 = accept4$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000100)=0x10, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) socket$alg(0x26, 0x5, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffd2) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000180)) write$cgroup_subtree(r3, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 10:56:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x1, 0x0, 0x0, 0x0, 0x32, 0x7}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r8, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008044}, 0x4011) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="50000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd1300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="d29110fd530d8a7d17eea1d70ec3d6e608017f90124bf258fd0ad38fd7bfc31b1dabc15de9d462006c491095f6aa3c9b9bdb3dbe6a441ac36ea1ad212eb283122d8d555f343a12b792cc50cde16b5354135d74d25dcec3751cf3de6b29994dfcec6431fe862f0b07183d415f471be5981904c0eae0e5cf37e8c121cf1c01f6d41ed209688480b9420bdb8c1f4c8aed8b5561eaf1abd97fba6efdf1388d18df294077fa6856ad5d4b74ed83665a4f3c3a0338e4"], 0x50}}, 0x0) 10:56:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) 10:56:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) accept4$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none}, &(0x7f0000000180)=0xe, 0x80000) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendfile(r7, r6, 0x0, 0x100000001) [ 156.511323][T11220] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.549295][ C0] ================================================================== [ 156.557758][ C0] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 156.565148][ C0] Read of size 1 at addr ffff888012fd80af by task syz-executor.0/11222 [ 156.573399][ C0] [ 156.575787][ C0] CPU: 0 PID: 11222 Comm: syz-executor.0 Not tainted 5.10.0-rc1-syzkaller #0 [ 156.584553][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.594623][ C0] Call Trace: [ 156.597923][ C0] [ 156.600794][ C0] dump_stack+0x107/0x163 [ 156.605146][ C0] ? decode_session6+0xe7c/0x1580 10:56:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x5000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) [ 156.610186][ C0] ? decode_session6+0xe7c/0x1580 [ 156.615223][ C0] print_address_description.constprop.0.cold+0xae/0x4c8 [ 156.622267][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 156.627694][ C0] ? vprintk_func+0x95/0x1e0 [ 156.632304][ C0] ? decode_session6+0xe7c/0x1580 [ 156.637342][ C0] ? decode_session6+0xe7c/0x1580 [ 156.642382][ C0] kasan_report.cold+0x1f/0x37 [ 156.647168][ C0] ? decode_session6+0xe7c/0x1580 [ 156.652210][ C0] decode_session6+0xe7c/0x1580 [ 156.657101][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 156.662341][ C0] ? __xfrm_route_forward+0x740/0x740 [ 156.667741][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 156.673762][ C0] ? find_held_lock+0x2d/0x110 [ 156.678550][ C0] ? sctp_rcv+0x18f1/0x2e30 [ 156.683079][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 156.687955][ C0] ? sctp_hash_key+0x230/0x230 [ 156.692740][ C0] ? lock_chain_count+0x20/0x20 [ 156.697609][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 156.702666][ C0] sctp_rcv+0x12b0/0x2e30 [ 156.707037][ C0] ? __lock_acquire+0xbbf/0x5590 [ 156.711336][ T35] audit: type=1804 audit(1604487418.026:3): pid=11226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir093023617/syzkaller.t0Nlhb/109/cgroup.controllers" dev="sda1" ino=15954 res=1 errno=0 [ 156.711995][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 156.742713][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 156.747942][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 156.752827][ C0] ? rawv6_rcv+0x1110/0x1110 [ 156.757449][ C0] sctp6_rcv+0x22/0x40 [ 156.761543][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 156.767230][ C0] ? __ip6_finish_output+0x620/0xab0 [ 156.772545][ C0] ip6_input_finish+0x7f/0x160 [ 156.777330][ C0] ip6_input+0x9c/0xd0 [ 156.781430][ C0] ipv6_rcv+0x28e/0x3c0 [ 156.785604][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 156.790473][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 156.796384][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 156.802302][ C0] ? mark_held_locks+0x9f/0xe0 [ 156.807088][ C0] __netif_receive_skb+0x27/0x1c0 10:56:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) [ 156.812132][ C0] process_backlog+0x232/0x6c0 [ 156.816919][ C0] net_rx_action+0x4dc/0x1100 [ 156.821631][ C0] ? napi_complete_done+0x830/0x830 [ 156.826864][ C0] __do_softirq+0x2a0/0x9f6 [ 156.831396][ C0] asm_call_irq_on_stack+0xf/0x20 [ 156.837031][ C0] [ 156.839989][ C0] do_softirq_own_stack+0xaa/0xd0 [ 156.845027][ C0] do_softirq+0xb5/0xe0 [ 156.849202][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 156.854541][ C0] __local_bh_enable_ip+0xf0/0x110 [ 156.859673][ C0] ip6_finish_output2+0x71f/0x16c0 [ 156.864817][ C0] __ip6_finish_output+0x447/0xab0 [ 156.869964][ C0] ip6_finish_output+0x34/0x1f0 [ 156.874838][ C0] ip6_output+0x1db/0x520 [ 156.879196][ C0] ip6_xmit+0x1258/0x1e80 [ 156.883547][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 156.889557][ C0] ? ip6_append_data+0x330/0x330 [ 156.894546][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 156.899079][ C0] ? sctp_v6_err+0xca0/0xca0 [ 156.903692][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 156.908563][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 156.914131][ C0] ? kmem_cache_free+0x315/0x350 [ 156.919097][ C0] ? kfree_skbmem+0xef/0x1b0 [ 156.923922][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 156.929349][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 156.935621][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 156.941541][ C0] ? rewind_stack_do_exit+0x10/0x17 [ 156.946763][ C0] ? preempt_schedule_common+0x59/0xc0 [ 156.953999][ C0] sctp_outq_flush+0xf3/0x2580 [ 156.958799][ C0] ? __mod_timer+0x83c/0xe30 [ 156.963512][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 156.969950][ C0] ? mark_held_locks+0x9f/0xe0 [ 156.974737][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 156.980144][ C0] sctp_do_sm+0x74e/0x5130 [ 156.984588][ C0] ? kasan_save_stack+0x32/0x40 [ 156.989460][ C0] ? kasan_save_stack+0x1b/0x40 [ 156.994329][ C0] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 157.000159][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 157.007377][ C0] ? inet_sendmsg+0x99/0xe0 10:56:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x7000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) [ 157.011906][ C0] ? __sys_sendto+0x21c/0x320 [ 157.016607][ C0] ? __x64_sys_sendto+0xdd/0x1b0 [ 157.021568][ C0] ? do_syscall_64+0x2d/0x70 [ 157.026183][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.032299][ C0] ? find_held_lock+0x2d/0x110 [ 157.037094][ C0] ? fs_reclaim_release+0x90/0xd0 [ 157.042163][ C0] ? __sk_mem_raise_allocated+0x7e3/0x1310 [ 157.047997][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 157.053409][ C0] sctp_sendmsg_to_asoc+0xb5b/0x2140 [ 157.058724][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 157.064299][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 157.069705][ C0] ? sctp_close+0x8f0/0x8f0 [ 157.074223][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 157.079712][ C0] ? sctp_bind+0x110/0x110 [ 157.084163][ C0] ? __local_bh_enable_ip+0x9c/0x110 [ 157.089475][ C0] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 157.095136][ C0] ? security_sctp_bind_connect+0x8f/0xc0 [ 157.100913][ C0] sctp_sendmsg+0x103b/0x1d30 [ 157.105623][ C0] ? sctp_setsockopt+0x9b10/0x9b10 10:56:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x8000000, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a"], 0x38}, 0x8}, 0x0) [ 157.110875][ C0] ? aa_af_perm+0x230/0x230 [ 157.115422][ C0] inet_sendmsg+0x99/0xe0 [ 157.119806][ C0] ? inet_send_prepare+0x4d0/0x4d0 [ 157.125114][ C0] sock_sendmsg+0xcf/0x120 [ 157.129754][ C0] __sys_sendto+0x21c/0x320 [ 157.134281][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 157.139708][ C0] ? _copy_to_user+0xdc/0x150 [ 157.144434][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 157.149313][ C0] ? __do_sys_futex+0x2a2/0x470 [ 157.154187][ C0] ? __do_sys_futex+0x2ab/0x470 [ 157.159086][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 157.163874][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 157.169276][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 157.175191][ C0] do_syscall_64+0x2d/0x70 [ 157.179631][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.185623][ C0] RIP: 0033:0x45deb9 [ 157.189534][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 157.209155][ C0] RSP: 002b:00007f96aab40c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 157.217593][ C0] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 157.225582][ C0] RDX: 0000000000000001 RSI: 0000000020847fff RDI: 0000000000000003 [ 157.233569][ C0] RBP: 000000000118bf78 R08: 000000002005ffe4 R09: 000000000000001c [ 157.241559][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 157.249570][ C0] R13: 00007ffc5195aeef R14: 00007f96aab419c0 R15: 000000000118bf2c [ 157.257575][ C0] [ 157.259913][ C0] Allocated by task 8503: [ 157.264261][ C0] kasan_save_stack+0x1b/0x40 [ 157.268963][ C0] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 157.274614][ C0] tomoyo_realpath_from_path+0xc3/0x620 [ 157.280179][ C0] tomoyo_path_perm+0x21b/0x400 [ 157.285056][ C0] tomoyo_path_rmdir+0x8e/0xd0 [ 157.289842][ C0] security_path_rmdir+0xd7/0x150 [ 157.294884][ C0] do_rmdir+0x2a8/0x440 [ 157.299088][ C0] do_syscall_64+0x2d/0x70 [ 157.303522][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.309441][ C0] [ 157.311778][ C0] Freed by task 8503: [ 157.315774][ C0] kasan_save_stack+0x1b/0x40 [ 157.320462][ C0] kasan_set_track+0x1c/0x30 [ 157.325072][ C0] kasan_set_free_info+0x1b/0x30 [ 157.330021][ C0] __kasan_slab_free+0x102/0x140 [ 157.334972][ C0] slab_free_freelist_hook+0x5d/0x150 [ 157.340353][ C0] kfree+0xdb/0x360 [ 157.344175][ C0] tomoyo_realpath_from_path+0x191/0x620 [ 157.349997][ C0] tomoyo_path_perm+0x21b/0x400 [ 157.354863][ C0] tomoyo_path_rmdir+0x8e/0xd0 [ 157.359643][ C0] security_path_rmdir+0xd7/0x150 [ 157.364710][ C0] do_rmdir+0x2a8/0x440 [ 157.368877][ C0] do_syscall_64+0x2d/0x70 [ 157.373307][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.379196][ C0] [ 157.381531][ C0] The buggy address belongs to the object at ffff888012fd8000 [ 157.381531][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 157.395595][ C0] The buggy address is located 175 bytes inside of [ 157.395595][ C0] 4096-byte region [ffff888012fd8000, ffff888012fd9000) [ 157.408963][ C0] The buggy address belongs to the page: [ 157.414617][ C0] page:000000000640115d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12fd8 [ 157.424777][ C0] head:000000000640115d order:3 compound_mapcount:0 compound_pincount:0 [ 157.433117][ C0] flags: 0xfff00000010200(slab|head) [ 157.438421][ C0] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010042140 [ 157.447026][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 157.455619][ C0] page dumped because: kasan: bad access detected [ 157.462040][ C0] [ 157.464372][ C0] Memory state around the buggy address: [ 157.470018][ C0] ffff888012fd7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 157.478282][ C0] ffff888012fd8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.486362][ C0] >ffff888012fd8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.494429][ C0] ^ [ 157.499812][ C0] ffff888012fd8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.507890][ C0] ffff888012fd8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 157.515957][ C0] ================================================================== [ 157.524456][ C0] Disabling lock debugging due to kernel taint [ 157.530694][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 157.537289][ C0] CPU: 0 PID: 11222 Comm: syz-executor.0 Tainted: G B 5.10.0-rc1-syzkaller #0 [ 157.547431][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.557489][ C0] Call Trace: [ 157.560765][ C0] [ 157.563604][ C0] dump_stack+0x107/0x163 [ 157.567928][ C0] ? decode_session6+0xe20/0x1580 [ 157.572928][ C0] panic+0x306/0x73d [ 157.576814][ C0] ? __warn_printk+0xf3/0xf3 [ 157.581388][ C0] ? decode_session6+0xe7c/0x1580 [ 157.586392][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 157.591390][ C0] ? decode_session6+0xe7c/0x1580 [ 157.596389][ C0] ? decode_session6+0xe7c/0x1580 [ 157.601390][ C0] end_report+0x58/0x5e [ 157.605523][ C0] kasan_report.cold+0xd/0x37 [ 157.610177][ C0] ? decode_session6+0xe7c/0x1580 [ 157.615178][ C0] decode_session6+0xe7c/0x1580 [ 157.620015][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 157.625204][ C0] ? __xfrm_route_forward+0x740/0x740 [ 157.630556][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 157.636513][ C0] ? find_held_lock+0x2d/0x110 [ 157.641260][ C0] ? sctp_rcv+0x18f1/0x2e30 [ 157.645757][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 157.650602][ C0] ? sctp_hash_key+0x230/0x230 [ 157.655346][ C0] ? lock_chain_count+0x20/0x20 [ 157.660173][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 157.665175][ C0] sctp_rcv+0x12b0/0x2e30 [ 157.669488][ C0] ? __lock_acquire+0xbbf/0x5590 [ 157.674401][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 157.680364][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 157.685541][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 157.690370][ C0] ? rawv6_rcv+0x1110/0x1110 [ 157.694938][ C0] sctp6_rcv+0x22/0x40 [ 157.698995][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 157.704610][ C0] ? __ip6_finish_output+0x620/0xab0 [ 157.709899][ C0] ip6_input_finish+0x7f/0x160 [ 157.714679][ C0] ip6_input+0x9c/0xd0 [ 157.718736][ C0] ipv6_rcv+0x28e/0x3c0 [ 157.722884][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 157.727736][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 157.733620][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 157.739494][ C0] ? mark_held_locks+0x9f/0xe0 [ 157.744238][ C0] __netif_receive_skb+0x27/0x1c0 [ 157.749250][ C0] process_backlog+0x232/0x6c0 [ 157.754004][ C0] net_rx_action+0x4dc/0x1100 [ 157.758662][ C0] ? napi_complete_done+0x830/0x830 [ 157.763958][ C0] __do_softirq+0x2a0/0x9f6 [ 157.768452][ C0] asm_call_irq_on_stack+0xf/0x20 [ 157.773453][ C0] [ 157.776378][ C0] do_softirq_own_stack+0xaa/0xd0 [ 157.781399][ C0] do_softirq+0xb5/0xe0 [ 157.785540][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 157.790805][ C0] __local_bh_enable_ip+0xf0/0x110 [ 157.795895][ C0] ip6_finish_output2+0x71f/0x16c0 [ 157.801003][ C0] __ip6_finish_output+0x447/0xab0 [ 157.806095][ C0] ip6_finish_output+0x34/0x1f0 [ 157.810929][ C0] ip6_output+0x1db/0x520 [ 157.815239][ C0] ip6_xmit+0x1258/0x1e80 [ 157.819549][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 157.825510][ C0] ? ip6_append_data+0x330/0x330 [ 157.830433][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 157.834921][ C0] ? sctp_v6_err+0xca0/0xca0 [ 157.839500][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 157.844329][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 157.849857][ C0] ? kmem_cache_free+0x315/0x350 [ 157.854777][ C0] ? kfree_skbmem+0xef/0x1b0 [ 157.859356][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 157.864713][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 157.870943][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 157.876818][ C0] ? rewind_stack_do_exit+0x10/0x17 [ 157.882019][ C0] ? preempt_schedule_common+0x59/0xc0 [ 157.887470][ C0] sctp_outq_flush+0xf3/0x2580 [ 157.892217][ C0] ? __mod_timer+0x83c/0xe30 [ 157.896793][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 157.903195][ C0] ? mark_held_locks+0x9f/0xe0 [ 157.907952][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 157.912912][ C0] sctp_do_sm+0x74e/0x5130 [ 157.917330][ C0] ? kasan_save_stack+0x32/0x40 [ 157.922168][ C0] ? kasan_save_stack+0x1b/0x40 [ 157.926999][ C0] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 157.932806][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 157.940136][ C0] ? inet_sendmsg+0x99/0xe0 [ 157.944626][ C0] ? __sys_sendto+0x21c/0x320 [ 157.949301][ C0] ? __x64_sys_sendto+0xdd/0x1b0 [ 157.954220][ C0] ? do_syscall_64+0x2d/0x70 [ 157.958793][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.964847][ C0] ? find_held_lock+0x2d/0x110 [ 157.969594][ C0] ? fs_reclaim_release+0x90/0xd0 [ 157.974602][ C0] ? __sk_mem_raise_allocated+0x7e3/0x1310 [ 157.980401][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 157.985768][ C0] sctp_sendmsg_to_asoc+0xb5b/0x2140 [ 157.991054][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 157.996603][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 158.002051][ C0] ? sctp_close+0x8f0/0x8f0 [ 158.006541][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 158.011983][ C0] ? sctp_bind+0x110/0x110 [ 158.016402][ C0] ? __local_bh_enable_ip+0x9c/0x110 [ 158.021676][ C0] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 158.027291][ C0] ? security_sctp_bind_connect+0x8f/0xc0 [ 158.032992][ C0] sctp_sendmsg+0x103b/0x1d30 [ 158.037656][ C0] ? sctp_setsockopt+0x9b10/0x9b10 [ 158.042752][ C0] ? aa_af_perm+0x230/0x230 [ 158.047251][ C0] inet_sendmsg+0x99/0xe0 [ 158.051575][ C0] ? inet_send_prepare+0x4d0/0x4d0 [ 158.056671][ C0] sock_sendmsg+0xcf/0x120 [ 158.061075][ C0] __sys_sendto+0x21c/0x320 [ 158.065573][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 158.070941][ C0] ? _copy_to_user+0xdc/0x150 [ 158.075605][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 158.080450][ C0] ? __do_sys_futex+0x2a2/0x470 [ 158.085714][ C0] ? __do_sys_futex+0x2ab/0x470 [ 158.090549][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 158.095295][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 158.100496][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 158.106367][ C0] do_syscall_64+0x2d/0x70 [ 158.110763][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 158.116644][ C0] RIP: 0033:0x45deb9 [ 158.120529][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.140113][ C0] RSP: 002b:00007f96aab40c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 158.148506][ C0] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 158.156458][ C0] RDX: 0000000000000001 RSI: 0000000020847fff RDI: 0000000000000003 [ 158.164426][ C0] RBP: 000000000118bf78 R08: 000000002005ffe4 R09: 000000000000001c [ 158.172376][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 158.180326][ C0] R13: 00007ffc5195aeef R14: 00007f96aab419c0 R15: 000000000118bf2c [ 158.188937][ C0] Kernel Offset: disabled [ 158.193304][ C0] Rebooting in 86400 seconds..